Jump to content

Kali Linux ISO


Recommended Posts

Guest Guest

Yesterday, I downloaded kali linux iso onto my windows machine from the official website. however, when i ran a scan on the kali linux iso, eset nod32 had 12xx detections. By that time, i was halfway through setting up the kali linux on oracle's vm. I immediately aborted. should i worry about my host windows system being infected?

 

i have now deleted the iso in file managers, but not using the delete function in eset. should i worry about any left behind malicious code?

Link to comment
  • Most Valued Members

can you give the website to check it as well?
when pasting the link, instead of https write hxxps

Link to comment
  • Most Valued Members
1 hour ago, Guest Guest said:

Yesterday, I downloaded kali linux iso onto my windows machine from the official website. however, when i ran a scan on the kali linux iso, eset nod32 had 12xx detections. By that time, i was halfway through setting up the kali linux on oracle's vm. I immediately aborted. should i worry about my host windows system being infected?

 

i have now deleted the iso in file managers, but not using the delete function in eset. should i worry about any left behind malicious code?

Kali Linux is a distribution of Linux designed specifically for penetration testing. Never used it myself (not actually used Linux in general) but as some of the tools it includes are used for testing security, it probably comes with tools that can in the wrong hands, be used for nefarious things e.g. hacking.

As I've said I've never used it or Linux in general, but I'd say if it's from the official site it should be safe.

Edited by peteyt
Link to comment
  • Most Valued Members

Probably you have detecting unsafe applications in ESET settings enabled

Kali is not malicious and can be installed in a virtual machine , but probably has detections as peteyt said and can be used in malicious way , but as a system it is not malicious.

List of tools are here : https://tools.kali.org/tools-listing

Link to comment
  • Most Valued Members
1 hour ago, Guest Kali Linux Link said:

hxxps://www.kali.org/downloads/

As mentioned Kali Linux is used for hacking - can be used by ethical hackers, but also blackhat hackers. So some of the tools will be classed as malicious or dangerous etc. because they can be. Googling it suggests making sure the hash is correct if unsure, but if from the offical site it will be okay

Link to comment
  • Most Valued Members

i downloaded an iso and decompressed it as well, i didn't get any notifications. it could be a false positive

Link to comment
6 hours ago, Guest Kali Linux Link said:

hxxps://www.kali.org/downloads/

Of note from this web site is the following section that needs to be reviewed in its entirety:

Quote

Download Kali Linux Images Securely

When you download an image, be sure to download the SHA256SUMS and SHA256SUMS.gpg files that are next to the downloaded image (i.e. in the same directory on the Kali Linux Download Server). Before verifying the checksums of the image, you must ensure that the SHA256SUMS file is the one generated by Kali. That’s why the file is signed by Kali’s official key with a detached signature in SHA256SUMS.gpg. Kali’s official key can be downloaded like so:

 

Edited by itman
Link to comment
Guest Guest Guest

For your information, when I downloaded the iso, there was no popup notification. Detections were made when I manually ran a scan on the iso.

While i'm quite certain I downloaded from official web, I have already deleted the iso in the file explorer manually, so i can no longer check the SHA256SUMS.

Attached is the scan log from eset nod32.

Quote

Log
Scan Log
Version of detection engine: 23074 (20210403)
Date: 4/4/2021  Time: 13:54:14
Scanned disks, folders and files: C:\kali-linux-2021.1-installer-amd64.iso
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\b\beef-xss\beef-xss_0.5.0.0+git20191218-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/beef-xss/extensions/social_engineering/powershell/msoffice_docs/Document.docm.doc » ZIP » word/vbaProject.bin - PowerShell/TrojanDownloader.Agent.AP trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\b\beef-xss\beef-xss_0.5.0.0+git20191218-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/beef-xss/extensions/social_engineering/powershell/msoffice_docs/Worksheet.xlsm » ZIP » xl/vbaProject.bin - PowerShell/TrojanDownloader.Agent.AP trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\b\beef-xss\beef-xss_0.5.0.0+git20191218-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/beef-xss/modules/exploits/local_host/ie_ms12_004_midi/ie_ms12_004_midi.html - JS/Exploit.Agent.NDE trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\b\beef-xss\beef-xss_0.5.0.0+git20191218-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/beef-xss/modules/exploits/local_host/ie_ms13_069_caret/ie_ms13_069_caret.html - JS/Exploit.CVE-2013-3205.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\b\beef-xss\beef-xss_0.5.0.0+git20191218-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/beef-xss/modules/exploits/m0n0wall/php-reverse-shell.php - PHP/Webshell.NIU trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\b\burpsuite\burpsuite_2020.12.1-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/bin/burpsuite » ZIP » chromium-win64-87.0.4280.88.zip » ZIP » chrome_200_percent.pak - archive damaged - the file could not be extracted.
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\b\burpsuite\burpsuite_2020.12.1-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/bin/burpsuite » ZIP » chromium-win64-87.0.4280.88.zip » ZIP »  - archive damaged
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\b\burpsuite\burpsuite_2020.12.1-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/bin/burpsuite » ZIP »  - archive damaged
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\cisco-global-exploiter\cisco-global-exploiter_13-1kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/bin/cge.pl - probably a variant of Perl/Exploit.Cisco.514flood trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/cme_powershell_scripts/Invoke-PSInject.ps1 - PowerShell/Injector.T trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/invoke-obfuscation/Out-EncodedBinaryCommand.ps1 - PowerShell/Obfuscated.A potentially unsafe application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/invoke-obfuscation/Out-EncodedHexCommand.ps1 - PowerShell/Obfuscated.A potentially unsafe application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/invoke-vnc/Invoke-Vnc.ps1 - PowerShell/Injector.P trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/mimikittenz/Invoke-mimikittenz.ps1 - PowerShell/RiskWare.Mimikittenz.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/netripper/PowerShell/Invoke-NetRipper.ps1 - Win32/HackTool.NetRipper.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/netripper/x86/DLL.x86.dll - Win32/HackTool.NetRipper.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/netripper/x86/NetRipper.x86.exe - Win32/HackTool.NetRipper.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/CodeExecution/Invoke-DllInjection.ps1 - PowerShell/RiskWare.PowerSploit.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/CodeExecution/Invoke-ReflectivePEInjection.ps1 - PowerShell/Injector.T trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/CodeExecution/Invoke-Shellcode.ps1 - PowerShell/RiskWare.PowerSploit.B application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/CodeExecution/Invoke-WmiCommand.ps1 - PowerShell/RiskWare.PowerSploit.E application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/Exfiltration/Get-GPPAutologon.ps1 - PowerShell/RiskWare.PowerSploit.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/Exfiltration/Get-GPPPassword.ps1 - PowerShell/RiskWare.PowerSploit.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/Exfiltration/Get-Keystrokes.ps1 - PowerShell/RiskWare.PowerSploit.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/Exfiltration/Get-MicrophoneAudio.ps1 - PowerShell/RiskWare.PowerSploit.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/Exfiltration/Get-TimedScreenshot.ps1 - PowerShell/RiskWare.PowerSploit.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/Exfiltration/Get-VaultCredential.ps1 - PowerShell/RiskWare.PowerSploit.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/Exfiltration/Invoke-CredentialInjection.ps1 - PowerShell/Injector.T trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/Exfiltration/Invoke-Mimikatz.ps1 - PowerShell/RiskWare.Mimikatz.E application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/Exfiltration/Invoke-NinjaCopy.ps1 - PowerShell/Injector.T trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/Exfiltration/Invoke-TokenManipulation.ps1 - PowerShell/RiskWare.PowerSploit.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/Exfiltration/Out-Minidump.ps1 - PowerShell/RiskWare.PowerSploit.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/Mayhem/Mayhem.psm1 - PowerShell/KillMBR.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/Privesc/Get-System.ps1 - PowerShell/RiskWare.PowerSploit.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/Privesc/PowerUp.ps1 - PowerShell/RiskWare.PowerSploit.F application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/Recon/Invoke-Portscan.ps1 - PowerShell/RiskWare.PowerSploit.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/Recon/PowerView.ps1 - PowerShell/RiskWare.PowerSploit.D application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/randomps-scripts/DisableCylance.ps1 - PowerShell/Kryptik.K trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/randomps-scripts/Get-ChromeDump.ps1 - PowerShell/RiskWare.PSAttack.F application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/randomps-scripts/Get-FoxDump.ps1 - PowerShell/RiskWare.PSAttack.E application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/randomps-scripts/Invoke-RemoteMimikatz.ps1 - JS/TrojanDropper.Agent.NME trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/randomps-scripts/JScriptShell/DarkHorse.js - JS/TrojanDropper.Agent.NME trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/randomps-scripts/WMIBackdoor.ps1 - PowerShell/RiskWare.PSAttack.D application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\cymothoa\cymothoa_1-beta-1kali2_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/bin/cymothoa - a variant of Linux/Agent.BT trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\d\davtest\davtest_1.0-1kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/davtest/backdoors/asp_cmd.asp - ASP/Agent.NBB trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\d\davtest\davtest_1.0-1kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/davtest/backdoors/aspx_cmd.aspx - ASP/Webshell.BN trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\d\davtest\davtest_1.0-1kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/davtest/backdoors/cf_cmd.cfm - CFM/Webshell.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\d\davtest\davtest_1.0-1kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/davtest/backdoors/cgi_cmd.cgi - Perl/Webshell.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\d\davtest\davtest_1.0-1kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/davtest/backdoors/jsp_win_cmd.jsp - ASP/Webshell.AE trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\d\davtest\davtest_1.0-1kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/davtest/backdoors/perl_cmd.pl - Perl/Webshell.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\d\davtest\davtest_1.0-1kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/davtest/backdoors/php_cmd.php - PHP/Webshell.NHV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\d\dbd\dbd_1.50-1kali6_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/dbd/binaries/dbd.exe - a variant of Win32/RiskWare.ShadowIntRat.D application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\d\dbd\dbd_1.50-1kali6_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/dbd/binaries/dbdbg-stealth.exe - a variant of Win32/RiskWare.ShadowIntRat.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\d\dbd\dbd_1.50-1kali6_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/dbd/binaries/dbdbg.exe - a variant of Win32/RiskWare.ShadowIntRat.E application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\d\dbd\dbd_1.50-1kali6_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/dbd/dbd.exe - a variant of Win32/RiskWare.ShadowIntRat.D application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\d\dbd\dbd_1.50-1kali6_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/dbd/dbdbg-stealth.exe - a variant of Win32/RiskWare.ShadowIntRat.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\d\dbd\dbd_1.50-1kali6_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/dbd/dbdbg.exe - a variant of Win32/RiskWare.ShadowIntRat.E application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\d\dirbuster\dirbuster_1.0-1kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/dirbuster/DirBuster-1.0-RC1.jar » ZIP » com/sittinglittleduck/DirBuster/workGenerators/BruteForceWorkGenerator.class - a variant of Java/Riskware.DirBuster.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\d\dirbuster\dirbuster_1.0-1kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/dirbuster/DirBuster-1.0-RC1.jar » ZIP » com/sittinglittleduck/DirBuster/workGenerators/WorkerGenerator.class - a variant of Java/Riskware.DirBuster.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\d\dradis\dradis_3.20.0-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/dradis/ruby/2.7.0/gems/nokogiri-1.10.8/lib/nokogiri/nokogiri.so - error reading archive
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\ettercap\ettercap-common_0.8.3.1-3_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/ettercap/ec_dos_attack.so - a variant of Linux/Flooder.Agent.FT trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/aix/local/22756.pl - Perl/Exploit.Generic.BS trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/aix/local/23838.pl - Perl/Exploit.Shell trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/android/remote/42175.html - JS/Exploit.CVE-2016-9651.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/asp/webapps/1070.pl - Perl/Exploit.Trapset.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/asp/webapps/1071.pl - Perl/Exploit.ASPNuke.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/asp/webapps/1569.pl - Perl/Exploit.D2KBLOG trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/asp/webapps/22888.pl - Perl/Exploit.WSFT trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/aspx/webapps/46353.cs - ASP/Agent.NBZ trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/bsd/remote/105.pl - Perl/Exploit.Generic.AZ trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/remote/20194.pl - Perl/Exploit.Generic.M trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/remote/20523.pl - probably a variant of Perl/Exploit.Kce.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/remote/20689.pl - Perl/Exploit.Generic.V trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/remote/22754.pl - probably a variant of Perl/Exploit.Generic.T trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/webapps/1508.pl - Perl/Exploit.AWStats trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/webapps/1677.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/webapps/177.pl - Perl/Exploit.Generic.L trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/webapps/187.pl - Perl/Exploit.Generic.N trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/webapps/22261.pl - Perl/Exploit.Generic.BR trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/webapps/22262.pl - Perl/Exploit.Small.J trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/webapps/22263.pl - Perl/Exploit.Small.K trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/webapps/22380.pl - Perl/Exploit.Generic.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/webapps/40367.sh - Linux/Exploit.Agent.FN trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/webapps/40368.sh - Linux/Exploit.Agent.FN trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/webapps/40369.sh - Linux/Exploit.Agent.FN trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/webapps/40370.sh - Linux/Exploit.Agent.FN trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/webapps/40371.sh - Linux/Exploit.Agent.FN trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/webapps/40372.sh - Linux/Exploit.Agent.FN trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/webapps/40373.sh - Linux/Exploit.Agent.FN trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/webapps/922.pl - Perl/HackTool.Cgiluder.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/webapps/923.pl - Perl/HackTool.Cgiluder.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/freebsd/local/22566.pl - Unix/Exploit.Yubin.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/freebsd/local/22573.pl - Perl/Exploit.Generic.AS trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/freebsd/local/22574.pl - probably a variant of Perl/Exploit.Generic.E trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/freebsd/remote/20292.pl - Perl/Exploit.Generic.F trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/freebsd/remote/20732.pl - Perl/Exploit.Generic.G trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/freebsd/remote/22832.pl - Perl/Exploit.Generic.AQ trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/freebsd/remote/22976.pl - Perl/Exploit.Generic.AX trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/dos/11427.txt - HTML/Exploit.IframeBof trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/dos/20473.pl - probably a variant of Perl/Exploit.Cisco.514flood trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/dos/20509.pl - probably a variant of Perl/Exploit.Cisco.514flood trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/dos/21028.pl - probably a variant of Perl/Exploit.Cisco.514flood trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/dos/21472.pl - probably a variant of Perl/Exploit.Cisco.514flood trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/dos/22962.pl - probably a variant of Perl/Exploit.Cisco.514flood trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/dos/23638.pl - probably a variant of Perl/Exploit.Cisco.514flood trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/remote/169.pl - probably a variant of Perl/Exploit.Cisco.514flood trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/remote/18673.txt - HTML/Exploit.IframeBof trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/remote/18675.txt - HTML/Exploit.IframeBof trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/remote/19882.pl - probably a variant of Perl/Exploit.Cisco.514flood trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/remote/20330.pl - probably a variant of Perl/Exploit.Cisco.514flood trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/remote/20978.pl - probably a variant of Perl/Exploit.Cisco.514flood trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/remote/21944.pl - probably a variant of Perl/Exploit.Cisco.514flood trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/remote/34184.txt - ASP/Webshell.K trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/remote/35688.py - Python/Exploit.Infosvr.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/remote/35917.txt - Linux/Exploit.Agent.EZ trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/remote/35995.sh - Linux/Exploit.Agent.FP trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/webapps/36105.sh - Linux/Exploit.Agent.FB trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/webapps/41077.sh - Linux/Exploit.Agent.FN trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/webapps/41078.sh - Linux/Exploit.Agent.FN trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/webapps/41117.sh - Linux/Exploit.Agent.FN trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/webapps/41118.sh - Linux/Exploit.Agent.FN trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/webapps/42192.sh - Linux/Exploit.Agent.FN trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/webapps/42194.sh - Linux/Exploit.Agent.FN trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/webapps/42195.sh - Linux/Exploit.Agent.FN trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/webapps/42196.sh - Linux/Exploit.Agent.FN trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/webapps/42197.sh - Linux/Exploit.Agent.FN trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/webapps/47998.rb - Ruby/HackTool.Agent.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hp-ux/remote/17614.sh - Linux/Exploit.Agent.FA trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/ios/dos/11890.txt - HTML/Exploit.IframeBof trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/java/webapps/43114.py - Python/Exploit.Agent.L trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/jsp/webapps/17924.pl - ASP/Webshell.K trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/dos/37897.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/dos/44994.html - JS/Exploit.CVE-2018-0491.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/1154.pl - Perl/Exploit.Osh.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/1229.sh - Linux/Exploit.Small.S trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/1316.pl - Perl/Exploit.Verit.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/184.pl - Perl/Exploit.ResDmp.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/20001.sh - Unix/Exploit.Cliph.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/2011.sh - Linux/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/20141.pl - Perl/Exploit.Generic.BF trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/205.pl - Perl/Exploit.Small.I trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/20822.sh - Linux/Exploit.Agent.GG trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/20898.sh - Unix/Exploit.Man.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/21356.sh - Linux/Exploit.Agent.EX trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/22616.pl - Perl/Exploit.Generic.BI trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/22719.pl - Unix/Exploit.Kon trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/22836.pl - Perl/Exploit.CAN.1999-1184 trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/2466.pl - Perl/Exploit.Local.I trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/252.pl - Perl/Exploit.Seyon.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/255.pl - Perl/Exploit.Manpag.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/257.pl - Perl/Exploit.JaZip.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/31.pl - Unix/Exploit.Cdrecord trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/3330.pl - Perl/Exploit.Ftpd.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/40.pl - Perl/Exploit.Local.H trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/40450.txt - Linux/Exploit.CVE-2016-1240.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/40679.sh - Linux/Exploit.CVE-2016-6664.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/40768.sh - Linux/Exploit.CVE-2016-6664.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/40774.sh - Linux/Exploit.CVE-2016-6664.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/40921.sh - Linux/Exploit.CVE-2016-6664.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/40936.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/40953.sh - Linux/Exploit.Agent.EY trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/41154.sh - Linux/Exploit.Agent.ET trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/438.sh - Linux/Exploit.Small.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/466.pl - Perl/Exploit.Htpass.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/7313.sh - Linux/Exploit.Agent.DX trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/741.pl - Perl/Exploit.Htget.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/75.sh - Linux/Exploit.Agent.FD trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/796.sh - Unix/Exploit.Exmi.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/890.pl - Perl/Exploit.Psnup.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/913.pl - Perl/Exploit.Generic.BW trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/9135.sh - Linux/Exploit.Agent.GD trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/974.pl - Perl/Exploit.Arpus.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/1355.pl - Perl/Exploit.Shellcode.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/17648.sh - Linux/Exploit.Agent.FA trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/20293.pl - Perl/Exploit.Generic.F trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/20748.pl - Perl/Exploit.Generic.AN trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/20998.c - probably a variant of Unix/Exploit.Generic.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/21765.pl - Perl/Exploit.Webmin.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/21945.pl - Perl/Exploit.Generic.BU trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/22021.sh - Unix/Exploit.Generic.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/24935.rb - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/24947.txt - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/29527.pl - OSX/Exploit.VLC.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/30284.vbs - VBS/Exploit.POC.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/31875.py - Python/Exploit.CVE-2014-1912.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/33752.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/36370.txt - ASP/Webshell.K trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/41910.sh - Linux/Exploit.Agent.FL trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/42078.js - JS/Exploit.Agent.NMY trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/7.pl - Perl/HackTool.TransRoot trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/8569.txt - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/8570.txt - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/webapps/18932.py - Python/Exploit.CVE-2012-0297.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/webapps/20064.py - Python/Exploit.CVE-2012-0297.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/webapps/41962.sh - Linux/Exploit.Agent.FF trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/macos/local/42334.txt - OSX/Exploit.Small.G trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/macos/local/43224.sh - Linux/Exploit.Agent.FI trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/macos/local/45107.txt - OSX/Exploit.Small.F trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/dos/1622.pl - Perl/Exploit.SWF.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/dos/19228.pl - probably a variant of Perl/Exploit.Generic.BM trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/dos/20178.pl - Perl/DoS.Vqserver trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/dos/880.pl - Linux/Exploit.Freeciv.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/dos/8976.pl - Perl/DoS.Slowloris.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/local/37772.js - JS/Exploit.CVE-2015-4495.A.Gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/local/4570.pl - Perl/Exploit.DBserv.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/local/4571.pl - Perl/Exploit.DBserv.E trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/local/9990.txt - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/1263.pl - Perl/Exploit.Verit.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/1369.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/16300.rb - JS/Exploit.CVE-2006-3677.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/16301.rb - JS/Exploit.CVE-2006-0295.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/20216.sh - Linux/HackTool.Agent.AK trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/2082.html - JS/Exploit.CVE-2006-3677.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/21100.pl - probably a variant of Perl/Exploit.Cisco.514flood trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/21116.pl - Perl/Exploit.WSFT trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/25452.pl - Perl/Exploit.DBserv.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/25453.pl - Perl/Exploit.DBserv.E trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/3358.pl - Perl/Exploit.DBserv.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/3359.pl - Perl/Exploit.DBserv.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/3363.pl - Perl/Exploit.DBserv.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/3375.pl - Perl/Exploit.DBserv.E trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/3376.pl - Perl/Exploit.DBserv.E trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/3377.pl - Perl/Exploit.DBserv.E trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/3378.pl - Perl/Exploit.DBserv.E trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/38250.html - JS/Exploit.Agent.NHI trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/48183.rb - JS/Exploit.Agent.NPB trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/9946.rb - JS/Exploit.CVE-2006-3677.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/webapps/47901.sh - Linux/Exploit.Agent.FO trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/osx/dos/28135.pl - OSX/Exploit.Launchd trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/osx/dos/3069.pl - OSX/Exploit.VLC.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/osx/local/1185.pl - Perl/Exploit.Adob.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/osx/local/1962.pl - OSX/Exploit.Launchd trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/osx/local/1973.pl - OSX/Niqtana.A worm - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/osx/local/2111.pl - OSX/Niqtana.D worm - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/osx/local/3070.pl - OSX/Exploit.VLC.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/osx/local/37670.sh - OSX/Exploit.CVE-2015-3760.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/osx/remote/1265.pl - Perl/Exploit.Verit.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/osx/remote/1480.pm - JS/Exploit.CVE-2006-0295.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/osx/remote/1519.pm - probably a variant of Win32/Exploit.MS06-006.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/osx/remote/1583.pl - Perl/Exploit.AppSin.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/osx/remote/391.pl - OSX/Exploit.CVE-2004-0430 trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/osx/remote/6013.pl - OSX/Exploit.CVE-2007-6166 trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/osx/remote/9247.py - JS/Exploit.FoxFir.A.Gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/dos/1345.php - probably a variant of PHP/Exploit.Inject.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/dos/1573.php - probably a variant of PHP/Exploit.Guppy trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/local/10557.php - PHP/Webshell.NIP trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/remote/10097.php - PHP/Webshell.NIP trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/remote/26443.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1013.pl - Perl/Exploit.Inv.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1058.pl - Perl/Exploit.Board.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1059.pl - Perl/Exploit.Wordpres.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1060.pl - Perl/Exploit.Board.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1061.pl - probably a variant of Perl/Exploit.CMS.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1082.pl - Perl/Exploit.CMS.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1217.pl - Perl/Exploit.CMS.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1270.php - probably a variant of PHP/Exploit.Inject.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1278.pl - probably a variant of Perl/Exploit.SubDreamer trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1298.php - probably a variant of PHP/Exploit.Inject.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1315.php - PHP/Exploit.Inject.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1319.php - probably a variant of PHP/Exploit.Inject.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1324.php - probably a variant of PHP/Exploit.Inject.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1329.php - probably a variant of PHP/Exploit.Inject.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1337.php - probably a variant of PHP/Exploit.Inject.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1340.php - probably a variant of PHP/Exploit.Inject.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1342.php - probably a variant of PHP/Exploit.Inject.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1354.php - probably a variant of PHP/Exploit.Inject.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1356.php - probably a variant of PHP/Exploit.Inject.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1358.php - probably a variant of PHP/Exploit.Inject.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1359.php - probably a variant of PHP/Exploit.Inject.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1363.php - probably a variant of PHP/Exploit.Inject.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1367.php - probably a variant of PHP/Exploit.Inject.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1370.php - probably a variant of PHP/Exploit.Inject.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1373.php - probably a variant of PHP/Exploit.Inject.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1379.php - probably a variant of PHP/Exploit.Inject.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/138.pl - Unix/Exploit.Phpnuke trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1387.php - probably a variant of PHP/Exploit.Inject.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1388.pl - Perl/Exploit.RemoteCmdExec trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1405.pl - Perl/Exploit.FlatCMS trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/14654.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1493.php - probably a variant of PHP/Exploit.Inject.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1494.php - probably a variant of PHP/Exploit.Inject.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1501.php - PHP/Exploit.Agent.NAB trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1509.pl - Perl/Exploit.SQLInject trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1510.pl - Perl/Exploit.GravBoard trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1566.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1585.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1586.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1588.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1595.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/15995.txt - JS/TrojanDownloader.Iframe.NKF trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1605.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1608.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1617.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1621.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1627.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1632.pl - Perl/Exploit.VWar.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1646.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1647.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1652.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1659.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1660.pm - Perl/Exploit.Dcom.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1661.pl - probably a variant of Perl/Exploit.PhpBB.N trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1663.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1666.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1673.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1678.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1697.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1701.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1720.pl - PHP/Rst.H trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1738.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1760.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1777.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1780.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1785.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1793.pl - Perl/Exploit.DeluxeBB.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1796.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1797.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1811.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1816.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1821.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1853.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1868.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1869.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1874.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1877.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1904.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1918.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1920.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1922.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1938.pl - Perl/Exploit.Datlife.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1939.php - PHP/Exploit.Inject.E trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1941.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1946.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1960.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1964.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1991.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1993.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2007.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2008.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2010.pl - Perl/Exploit.Board.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2012.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/20199.php - PHP/Webshell.NBV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2035.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2050.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2068.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2071.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2072.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2087.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2088.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2105.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2117.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2118.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2178.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2198.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2231.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2243.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2247.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2261.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2268.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2270.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2288.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2291.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2298.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2299.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2310.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2321.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2322.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/23237.pl - probably a variant of Exploit.Perl.Spais virus - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2333.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2370.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2391.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2402.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2406.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2415.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2447.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2498.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2499.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2583.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2593.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2594.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2598.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2616.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2631.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2643.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2644.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2647.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2655.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2658.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/26697.php - probably a variant of PHP/Exploit.Inject.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2685.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2694.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2697.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2841.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2842.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/28488.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/28496.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2859.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2863.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2867.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2953.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2981.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/29864.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/30102.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3017.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3029.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3045.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3109.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3116.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3124.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3143.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3164.pl - Perl/Exploit.Fileinc.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3192.pl - Perl/Exploit.Forum.F trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3207.pl - Perl/Exploit.CMS.G trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3214.pl - Perl/Exploit.Forum.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3215.pl - Perl/Exploit.Forum.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3221.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3225.pl - Perl/Exploit.Fileinc.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3262.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3282.pl - Perl/Exploit.CMS.J trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3298.pl - Perl/Exploit.CMS.F trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3300.pl - Perl/Exploit.CMS.I trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3313.pl - Perl/Exploit.PhpBB.K trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3325.pl - Perl/Exploit.CMS.E trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3332.pl - Perl/Exploit.Small.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3334.asp - ASP/Exploit.CMS.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3344.pl - Perl/Exploit.CMS.K trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3345.pl - Perl/Exploit.CMS.K trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3346.pl - Perl/Exploit.CMS.K trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3351.pl - Perl/Exploit.CMS.E trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3370.pl - Perl/Exploit.Forum.E trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3387.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3400.pl - Perl/Exploit.CMS.E trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3406.pl - Perl/Exploit.Fileinc.E trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3408.pl - Perl/Exploit.Forum.G trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3411.pl - Perl/Exploit.Forum.G trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3416.pl - Perl/Exploit.CMS.F trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3671.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3702.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3719.pl - Perl/Exploit.Board.E trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3754.pl - Perl/Exploit.Small.F trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3778.txt - Perl/Exploit.Fileinc.F trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3780.pl - Perl/Exploit.Board.F trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/38091.php » BASE64 » decoded.php - PHP/Webshell.NBV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3833.pl - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3956.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3957.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3958.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3959.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3988.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4004.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4006.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4019.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4020.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4029.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4036.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4054.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/40753.php - PHP/Webshell.NBV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4076.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4078.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4081.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4106.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4144.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4145.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4350.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/44.pl - Perl/Exploit.PhpBB.M trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4505.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/47022.txt - PHP/Webshell.NHV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/47520.py - PHP/Exploit.Agent.NAG trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/48479.txt - PHP/Small.NBS trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/48490.txt - PHP/Small.NBS trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4884.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4891.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/48928.txt - PHP/Small.NBS trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/48931.txt - PHP/Small.NBS trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/49114.txt - PHP/Webshell.NJN trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/49178.bash - Linux/HackTool.Agent.AO trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4924.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4927.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/6.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/648.pl - Perl/Exploit.DeluxeBB.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/7011.pl - PHP/Agent.OJ trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/702.pl - Perl/Santy.A worm - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/720.pl - Perl/Spyki.A worm - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/7212.php - PHP/Webshell.NGT trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/725.pl - Unix/Santy.F worm - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/7364.php - PHP/Kryptik.AN trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/7365.php - PHP/Kryptik.AN trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/7366.php - PHP/Kryptik.AN trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/7367.php - PHP/Kryptik.AN trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/754.pl - probably a variant of Perl/Exploit.Forum.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/786.pl - Perl/Exploit.Forum.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/8324.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/889.pl - Perl/Exploit.PhpBB.E trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/8921.sh - Linux/Exploit.Agent.FC trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/901.pl - Perl/Exploit.PunBB.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/928.py - Python/Exploit.PunBB.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/996.pl - Perl/Exploit.Panel.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/solaris/remote/101.pl - Unix/Exploit.Sadmin trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/solaris/remote/263.pl - probably a variant of Perl/Exploit.Generic.BN trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/unix/local/20962.pl - Perl/Exploit.Generic.BK trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/unix/local/21408.pl - Unix/Exploit.Generic.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/unix/local/22939.pl - Perl/Exploit.Generic.AB trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/unix/remote/22292.pl - probably a variant of Perl/Exploit.Generic.E trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/10210.txt - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/1222.pl - Perl/Exploit.MCCS.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/1327.pl - Perl/Exploit.Ftgate.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/1409.pl - Perl/Exploit.WinProx trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/1598.html - JS/MBork.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/1604.html - JS/Exploit.CVE-2006-1359 trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/17.pl - Unix/Xeneo.A virus - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/1856.url - HTML/Exploit.IEUrl trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/19569.pl - Perl/DoS.Tedla trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/19782.pl - Perl/DoS.Nertt trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/20225.pl - Perl/DoS.Tedla trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/20439.pl - probably a variant of Perl/DoS.Nertt trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/22999.pl - Perl/DoS.Meteor.A virus - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/23102.pl - Perl/Exploit.Bazooka trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/2400.html - HTML/Exploit.VMLFill trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/298.pl - a variant of Generik.JQTYVGQ trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/3306.pl - Perl/Exploit.MailServ.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/3308.pl - Perl/Exploit.MailServ.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/41357.html - JS/Exploit.CVE-2016-7288.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/4168.vbs - VBS/Exploit.POC.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/419.pl - Perl/Exploit.BadBlue.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/4688.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/585.pl - Perl/Exploit.Poc.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/8077.html - JS/Exploit.MS09-002.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/891.pl - Linux/Exploit.Mcpws.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/893.pl - Unix/Exploit.Ocean.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/916.pl - Linux/Exploit.Smtpd.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/1406.php - PHP/Exploit.MySQL trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/15589.wsf - VBS/Exploit.Privoot.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/15693.html - JS/Exploit.Shellcode.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/16071.txt - HTML/Exploit.CVE-2011-0096.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/18176.py - Win32/Exploit.CVE-2011-2005.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/18334.py - Win32/Exploit.CVE-2010-3333.BI trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/1917.pl - Perl/Exploit.PicoZip.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/1978.pl - Perl/Exploit.Hlink.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/2264.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/32152.py - Python/Exploit.KMPlayer.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/35019.py - Python/Exploit.CVE-2014-4114.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/35216.py - Python/Exploit.CVE-2014-6352.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/38319.py - Win32/Exploit.CVE-2014-6332.F trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/39719.ps1 - Win32/Exploit.CVE-2016-0099.G trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/4361.pl - Perl/Exploit.VBCoEx.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/44741.html - VBS/Exploit.CVE-2018-8174.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/44743.html - JS/Exploit.CVE-2015-2419.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/49062.txt - JS/Exploit.CVE-2020-0674.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/7006.txt - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/7135.html - JS/Exploit.Shellcode.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/7264.txt - ASP/Webshell.K trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/8178.pl - Perl/Exploit.Shellcode.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/9420.pl - Perl/Exploit.Shellcode.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/10375.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/1079.html - Perl/Exploit.MS05-38.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/10791.py - VBS/TrojanDropper.Agent.OOE trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/11059.html - JS/Exploit.Shellcode.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/11167.py - JS/Exploit.Agent.AWX trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/11204.html - JS/Exploit.Shellcode.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/1144.html - Perl/Exploit.MS05-38.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/11457.pl - Perl/Exploit.RCE.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/11683.rb - JS/Exploit.CVE-2010-0806.NAH trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/11750.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/12117.txt - JS/Exploit.JavaDepKit.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/12244.txt - HTML/Exploit.IframeBof trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/12417.py - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/12573.html - HTML/Exploit.IframeBof trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/12663.html - HTML/Exploit.Agent.NAH trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/127.pl - Perl/Exploit.Opera.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/136.pl - Perl.HackTool.Swez virus - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/13808.txt - HTML/Exploit.CVE-2010-1885.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/1391.pm - probably a variant of Win32/Exploit.WMF.MetaSpoilt.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/1408.pl - Perl/Exploit.WinProx trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/1417.pl - Perl/Exploit.Farmer trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/14416.html - JS/Exploit.Shellcode.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/14519.html - JS/Exploit.Shellcode.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/14580.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/1460.pm - probably a variant of Win32/Exploit.MS06-006.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/14878.html - JS/Exploit.Shellcode.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/14885.html - JS/Exploit.Shellcode.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/15001.html - JS/Exploit.Shellcode.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/1502.py - Win32/Exploit.MS06-005.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/1504.pm - Win32/Exploit.MS06-006.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/15042.py - JS/Exploit.Shellcode.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/1505.html - Win32/Exploit.MS06-006.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/151.txt - probably a variant of VBS/SillyDownloader.A virus - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/15352.html - JS/Exploit.Belmoo.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/15600.html - JS/Exploit.Shellcode.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/15601.html - JS/Exploit.Shellcode.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/15655.html - JS/Exploit.Shellcode.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/15668.html - JS/Exploit.Shellcode.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/15733.html - JS/Exploit.Shellcode.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/15809.html - JS/Exploit.Shellcode.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/15885.html - HTML/Exploit.IframeBof trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/16014.html - JS/Exploit.Shellcode.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/1606.html - JS/Exploit.CVE-2006-1359 trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/16242.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/16545.rb - HTML/Exploit.CVE-2010-1885.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/16547.rb - JS/Exploit.CVE-2009-3672.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/16561.rb - JS/Exploit.CVE-2006-4704.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/16587.rb - Java/Exploit.CVE-2010-3552.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/16590.rb - JS/Exploit.CVE-2010-0806.NAH trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/16599.rb - JS/Exploit.CVE-2010-0249 trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/17328.html - JS/Exploit.Shellcode.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/17416.html - JS/Exploit.Shellcode.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/17419.zip » ZIP »  - archive damaged
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/17672.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/17976.rb - JS/Exploit.CVE-2011-2371.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/18051.txt - JS/Exploit.Agent.NNV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/18437.txt - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/18674.txt - HTML/Exploit.IframeBof trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/191.pl - Perl/Exploit.Generic.AI trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/192.pl - Perl/Exploit.WSFT trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/19424.pl - Perl.HackTool.Mdctr virus - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/19922.pl - Perl/Exploit.Generic.I trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/20148.pl - Perl/Exploit.Generic.Y trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/20174.rb - JS/Exploit.CVE-2012-1876.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/20235.pl - probably a variant of Perl/Exploit.Cisco.514flood trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/20266.txt - probably a variant of HTML/Exploit.AppAX virus - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/20299.pl - Perl/Exploit.WSFT trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/2052.sh - JS/Exploit.ADODB.Stream.E trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/20933.pl - probably a variant of Perl/Exploit.Cisco.514flood trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/21121.pl - Perl/Exploit.WebCache trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/21127.txt - HTML/Citifraud.J trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/2164.pm - JS/TrojanDownloader.Psyme.NCX trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/21709.pl - Unix/Exploit.Mwserv trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/21883.html - HTML/Exploit.IE.Params.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/22025.pl - Perl/Exploit.Generic.AG trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/22184.pl - Perl/Exploit.Generic.AE trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/22229.pl - Perl/Exploit.Generic.BQ trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/22365.pl - probably a variant of Perl/Exploit.Generic.Q trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/2328.php - probably a variant of Perl/Exploit.Small.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/23417.pl - Perl.HackTool.Swez virus - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/23464.pl - Perl/Exploit.Opera.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/23514.pl - Perl/Exploit.Generic.AP trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/2358.c - JS/Exploit.BO.4177 trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/23643.txt - probably a variant of VBS/SillyDownloader.A virus - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/23754.rb - Win32/Exploit.CVE-2012-4792.B.Gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/23785.rb - Win32/Exploit.CVE-2012-4792.C.Gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/24017.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/24187.txt - JS/TrojanDownloader.Psyme.P trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/2425.html - JS/Exploit.Agent.NCE trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/2440.rb - JS/Exploit.CVE-2006-3730 trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/24413.txt - HTML/Exploit.CodeBaseExec trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/2448.html - HTML/Exploit.IESlice trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/24526.py - Win32/Exploit.CVE-2010-3333.X trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/2458.pl - HTML/Exploit.IESlice trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/24886.html - JS/Exploit.Shellcode.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/25294.rb - JS/Exploit.CVE-2013-1347.B.Gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/26175.rb - JS/Exploit.CVE-2013-2551.A.Gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/2743.html - JS/Exploit.XMLCore.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/2749.html - JS/Exploit.Agent.NCE trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/27940.rb - JS/Exploit.CVE-2013-0753.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/27986.html - probably a variant of HTML/Exploit.UploadT.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/28438.html - HTML/Exploit.CVE2006-4777.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/28853.html - JS/Exploit.Shellcode.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/28968.html - JS/Exploit.Shellcode.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/29840.html - JS/Exploit.Shellcode.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3055.html - HTML/Exploit.IESlice.AJ trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/30897.html - HTML/Exploit.IframeBof trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/310.txt - probably a variant of HTML/Exploit.DialogArg virus - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/31023.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/31040.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/31113.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3137.html - HTML/Exploit.IframeBof trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3148.pl - HTML/Exploit.IframeBof trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/316.txt - JS/Exploit.DialogArg.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/31788.py - Python/Exploit.CVE-2014-1912.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/31814.py - Python/Exploit.MiniHTTPd.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3211.py - Python/Exploit.Agent.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/32429.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3244.py - Python/Exploit.Agent.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3279.html - HTML/Exploit.IESlice.AJ trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/32851.html - Win32/Exploit.CVE-2014-0322.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/32904.rb - Win32/Exploit.CVE-2014-0322.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3291.pl - Perl/Exploit.SAP.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3319.pl - Perl/Exploit.MailServ.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3320.pl - Perl/Exploit.MailServ.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3364.pl - Perl/Exploit.DBserv.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/33944.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3397.pl - Perl/Exploit.MailServ.E trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3420.html - HTML/Exploit.IFrameBoF trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/34815.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/35229.html - Win32/Exploit.CVE-2014-6332.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/35230.rb - Win32/Exploit.CVE-2014-6332.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/35273.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/35308.html - Win32/Exploit.CVE-2014-6332.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/35474.py - Python/Exploit.CVE-2014-6324.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3577.html - HTML/Exploit.IESlice.AJ trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/36516.py - Win32/Exploit.CVE-2014-6332.F trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/36756.html - JS/Exploit.Shellcode.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/36962.rb - JS/Exploit.Agent.NJM trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/37163.py - Win32/Exploit.CVE-2014-6332.F trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3808.html - VBS/Exploit.NCTAudio.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3892.html - JS/Exploit.CVE-2007-2221 trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3925.py - Python/Exploit.Agent.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3968.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3993.html - JS/TrojanDownloader.Agent.NJK trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4023.html - JS/TrojanDownloader.Agent.NJL trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4042.html - HTML/Exploit.IframeBof trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4043.html - HTML/Exploit.IframeBof trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4066.html - JS/TrojanDownloader.Agent.NJK trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/40857.txt - ASP/Webshell.K trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4158.html - JS/Exploit.Shellcode.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4170.html - HTML/Exploit.IESlice.AJ trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/41738.py - Win32/Exploit.CVE-2017-7269.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4177.html - HTML/Exploit.IESlice.AJ trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/418.c - HTML/Exploit.CodeBaseExec trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/41894.py - Python/HackTool.Agent.R trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4200.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/42031.py - Python/Exploit.Agent.I trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4214.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/42327.html - JS/Exploit.CVE-2016-9079.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4250.html - HTML/Exploit.IESlice.AJ trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4279.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4322.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4351.html - HTML/Exploit.IframeBof trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4366.html - JS/Exploit.BO.NAL trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4389.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4398.html - HTML/Exploit.IframeBof trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/44292.py - ASP/Webshell.K trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/44293.html - JS/Exploit.CVE-2016-2819.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/44294.html - JS/Exploit.CVE-2016-1960.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4445.html - HTML/Exploit.IframeBof trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4452.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4594.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4616.pl - HTML/Exploit.IESlice.AJ trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4663.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4746.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4820.html - JS/Exploit.RealPlay.NAV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4903.html - HTML/Exploit.IframeBof trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4918.html - HTML/Exploit.IframeBof trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4932.html - HTML/Exploit.IframeBof trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4946.html - HTML/Exploit.IframeBof trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4959.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4967.html - JS/Exploit.RealPlay.NAV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4979.html - JS/Exploit.RealPlay.NAV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4982.html - JS/Exploit.RealPlay.NAV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4987.html - JS/Exploit.RealPlay.NAV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5025.html - JS/Exploit.RealPlay.NAV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5045.html - HTML/Exploit.IframeBof trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5046.php - JS/TrojanDownloader.Agent.NDH trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5048.html - HTML/Exploit.IframeBof trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5049.html - JS/Exploit.RealPlay.NAV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5051.html - JS/Exploit.RealPlay.NAV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5052.html - JS/Exploit.RealPlay.NAV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5087.html - HTML/Exploit.IframeBof trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5100.html - JS/Exploit.RealPlay.NAV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5106.html - JS/Exploit.RealPlay.NAV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5111.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5153.asp - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5190.html - JS/Exploit.RealPlay.NAV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5193.html - HTML/Exploit.IframeBof trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5205.html - JS/Exploit.RealPlay.NAV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5264.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5332.html - JS/Exploit.RealPlay.NAV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5530.html - HTML/Exploit.IESlice.AJ trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5681.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5746.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5777.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5793.html - HTML/Exploit.IframeBof trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/612.html - HTML/Exploit.IFrameBoF trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/6152.html - JS/Exploit.RealPlay.NAV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/6175.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/6220.html - JS/Exploit.Shellcode.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/6278.txt - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/6317.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/6318.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/6323.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/6454.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/6840.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/6878.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/7132.py - Python/Exploit.MS08-067.A.Gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/719.txt - VBS/SillyDownloader.H virus - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/730.html - VBS/TrojanDownloader.Phel.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/7402.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/7410.html - JS/Exploit.CVE-2008-4844.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/7505.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/753.html - HTML/Exploit.IframeBof trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/7583.pl - JS/Exploit.Shellcode.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/8079.html - JS/Exploit.Agent.ADD trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/8080.py - JS/Exploit.MS09-002.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/8082.html - JS/Exploit.Agent.ADE trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/8206.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/83.html - VBS/TrojanDropper.Inor.E trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/8560.html - JS/Exploit.RealPlay.NAV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/8579.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/8733.html - HTML/Exploit.IframeBof trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/8757.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/8758.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/8824.html - JS/Exploit.Shellcode.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/8835.html - JS/Exploit.Shellcode.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/9108.py - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/9137.html - JS/Exploit.FoxFir.A.Gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/9181.py - JS/Exploit.FoxFir.A.Gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/9214.pl - JS/Exploit.FoxFir.A.Gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/930.html - HTML/Exploit.IframeBof trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/9705.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/9805.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/986.html - HTML/Exploit.FFox.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/9992.txt - HTML/Exploit.IframeBof trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/webapps/37319.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/webapps/37320.html - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/webapps/44281.txt - PowerShell/Agent.CU trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows_x86/local/39446.py - Python/Exploit.CVE-2014-1767.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows_x86-64/local/39525.py - Python/Exploit.CVE-2014-1767.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows_x86-64/remote/42030.py - Python/Exploit.Agent.I trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows_x86-64/remote/42354.html - Win32/Exploit.CVE-2017-0037.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/xml/remote/42026.py - Python/Exploit.Agent.L trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/xml/webapps/41855.sh - Linux/Exploit.Agent.FG trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\fcrackzip\fcrackzip_1.0-11_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/doc/fcrackzip/examples/noradi.zip » ZIP » TEXT1.TXT - error - password-protected file
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\fcrackzip\fcrackzip_1.0-11_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/doc/fcrackzip/examples/noradi.zip » ZIP » TEXT2.TXT - error - password-protected file
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\fcrackzip\fcrackzip_1.0-11_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/doc/fcrackzip/examples/noradi.zip » ZIP » TEXT3.TXT - error - password-protected file
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/data/meterpreter/ext_server_fs.dll - a variant of Win32/RiskWare.Meterpreter.Agent.AD application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/data/meterpreter/ext_server_net.dll - a variant of Win32/RiskWare.Meterpreter.Agent.AD application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/data/meterpreter/ext_server_process.dll - a variant of Win32/RiskWare.Meterpreter.Agent.AD application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/data/meterpreter/ext_server_sam.dll - a variant of Win32/RiskWare.Meterpreter.Agent.AD application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/data/meterpreter/ext_server_sys.dll - a variant of Win32/RiskWare.Meterpreter.Agent.AD application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/data/meterpreter/metsrv.dll - a variant of Win32/RiskWare.Meterpreter.Agent.AD application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/data/passivex/passivex.dll - a variant of Win32/RiskWare.Meterpreter.Agent.AD application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/data/vncdll.dll » ZIP »  - archive damaged
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/exploits/firefox_queryinterface_osx.pm - JS/Exploit.CVE-2006-0295.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/exploits/ie_createobject.pm - JS/TrojanDownloader.Psyme.NCX trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/exploits/ie_xp_pfv_metafile.pm - probably a variant of Win32/Exploit.MS06-006.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/exploits/safari_safefiles_exec.pm - probably a variant of Win32/Exploit.MS06-006.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/exploits/winamp_playlist_unc.pm - probably a variant of Win32/Exploit.MS06-006.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/src/shellcode/win32/dllinject/vncinject/vncdll/winvnc/winvnc/res/vncviewer.jar » ZIP » rfbProto.class - archive damaged - the file could not be extracted.
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/src/shellcode/win32/dllinject/vncinject/vncdll/winvnc/winvnc/res/vncviewer.jar » ZIP » authenticationPanel.class - archive damaged - the file could not be extracted.
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/src/shellcode/win32/dllinject/vncinject/vncdll/winvnc/winvnc/res/vncviewer.jar » ZIP » vncCanvas.class - archive damaged - the file could not be extracted.
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/src/shellcode/win32/dllinject/vncinject/vncdll/winvnc/winvnc/res/vncviewer.jar » ZIP » optionsFrame.class - archive damaged - the file could not be extracted.
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/src/shellcode/win32/dllinject/vncinject/vncdll/winvnc/winvnc/res/vncviewer.jar » ZIP » clipboardFrame.class - archive damaged - the file could not be extracted.
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/src/shellcode/win32/dllinject/vncinject/vncdll/winvnc/winvnc/res/vncviewer.jar » ZIP » animatedMemoryImageSource.class - archive damaged - the file could not be extracted.
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/src/shellcode/win32/dllinject/vncinject/vncdll/winvnc/winvnc/res/vncviewer.jar » ZIP » DesCipher.class - archive damaged - the file could not be extracted.
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\i\iaxflood\iaxflood_0.1-1kali2_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/bin/iaxflood - a variant of Linux/Flooder.Rycoll.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\i\inviteflood\inviteflood_2.0-1kali0_amd64.deb » DEB » data.tar.gz » GZIP » data.tar » TAR » ./usr/bin/inviteflood - a variant of Linux/HackTool.Inviteflood.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\l\laudanum\laudanum_1.0+r36-0kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/laudanum/asp/shell.asp - ASP/Agent.NBS trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\l\laudanum\laudanum_1.0+r36-0kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/laudanum/jsp/cmd.war » ZIP » cmd.jsp - ASP/Webshell.K trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\l\laudanum\laudanum_1.0+r36-0kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/laudanum/jsp/warfiles/cmd.jsp - ASP/Webshell.K trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\l\laudanum\laudanum_1.0+r36-0kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/laudanum/php/php-reverse-shell.php - PHP/Webshell.NIU trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\l\laudanum\laudanum_1.0+r36-0kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/laudanum/php/shell.php - PHP/Webshell.NJC trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\l\laudanum\laudanum_1.0+r36-0kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/laudanum/wordpress/templates/php-reverse-shell.php - PHP/Webshell.NIU trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\l\laudanum\laudanum_1.0+r36-0kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/laudanum/wordpress/templates/shell.php - PHP/Webshell.NJC trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/eicar.com - Eicar test file - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2008-5353.jar » ZIP » msf/x/AppletX.class - a variant of Java/Exploit.CVE-2008-5353.J trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2008-5353.jar » ZIP » msf/x/LoaderX.class - a variant of Java/Exploit.CVE-2012-1723.KY trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2008-5353.jar » ZIP » msf/x/PayloadX.class - a variant of Java/Exploit.Loader.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2008-5499.swf - SWF/Exploit.CVE-2008-5499.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2009-3867.jar » ZIP » AppletX.class - a variant of OSX/Exploit.Smid.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2009-3869.jar » ZIP » AppletX.class - a variant of Java/Exploit.CVE-2009-3869.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2010-0232/kitrap0d.x86.dll - a variant of Win32/Exploit.CVE-2010-0232.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2010-0480.avi - Win32/Exploit.CVE-2010-0480.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2010-0822.xls - Win32/Exploit.CVE-2010-0822.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2010-0842/MixerMidiApplet.class - Java/Exploit.CVE-2010-0842.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2010-0842/MyController.class - Java/Exploit.CVE-2010-0842.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2010-1297.swf - SWF/Exploit.Agent.BX trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2010-3654.swf - SWF/Exploit.CVE-2010-3654.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2011-0257.mov - MOV/Exploit.CVE-2011-0257.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2011-0609.swf - SWF/Exploit.CVE-2011-0609.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2011-0611.swf - SWF/Exploit.CVE-2011-0611.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2011-2110.swf - SWF/Exploit.CVE-2011-2110.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2012-0507.jar » ZIP » msf/x/Exploit.class - a variant of Java/Exploit.CVE-2012-0507.EF trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2012-0507.jar » ZIP » msf/x/Help.class - Java/TrojanDownloader.Agent.NAI trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2012-0507.jar » ZIP » msf/x/PayloadX.class - Java/Exploit.CVE-2012-0507.BH trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2012-0754.swf - SWF/Exploit.CVE-2012-0754.E trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2012-0779.swf - SWF/Exploit.CVE-2012-0779.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2012-1535/Main.swf » CWS » file.swf - a variant of SWF/Exploit.CVE-2012-1535.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2012-1723.jar » ZIP » cve1723/Attacker.class - a variant of Java/Exploit.CVE-2012-1723.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2012-1723.jar » ZIP » cve1723/Confuser.class - a variant of Java/Exploit.CVE-2012-1723.GB trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2012-1723.jar » ZIP » cve1723/ConfusingClassLoader.class - a variant of Java/Exploit.CVE-2012-1723.BW trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2012-1723.jar » ZIP » msf/x/PayloadX.class - a variant of Java/Exploit.Loader.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2012-2516/template_mof.chm » CHM » ::DataSpace/Storage/MSCompressed/Transform/{7FC28940-9D31-11D0-9B27-00A0C91E9C7C}/InstanceData/ResetTable - error reading archive
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2012-2516/template_payload.chm » CHM » ::DataSpace/Storage/MSCompressed/Transform/{7FC28940-9D31-11D0-9B27-00A0C91E9C7C}/InstanceData/ResetTable - error reading archive
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2012-4681/Exploit.class - a variant of Java/Exploit.CVE-2012-4681.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2012-6636/armeabi/libndkstager.so - a variant of Android/Exploit.CVE-2012-6636.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2012-6636/mips/libndkstager.so - a variant of Android/Exploit.CVE-2012-6636.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2012-6636/x86/libndkstager.so - a variant of Android/Exploit.CVE-2012-6636.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2013-0109/nvidia_nvsvc.x86.dll - Win32/Exploit.CVE-2013-0109.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2013-0634/exploit.swf - SWF/Exploit.CVE-2013-0634.J trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2013-2171.bin - Linux/Exploit.CVE-2013-2171.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2013-2465/Exploit$MyColorSpace.class - a variant of Java/Exploit.CVE-2013-2465.CL trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2013-2465/Exploit.class - a variant of Java/Exploit.CVE-2013-2465.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2013-3906/word/media/image1.jpeg - Win32/Exploit.CVE-2013-3906.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2013-5045/CVE-2013-5045.dll - a variant of Win32/Exploit.CVE-2013-5045.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2013-5331/Exploit.swf - SWF/Exploit.CVE-2013-5331.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2014-0038/recvmmsg - a variant of Linux/Exploit.CVE-2014-0038.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2014-0257/CVE-2014-0257.dll - Win32/Exploit.CVE-2014-0257.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2014-0322/AsXploit.swf - SWF/Exploit.CVE-2014-0322.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2014-0497/Vickers.swf - SWF/Exploit.CVE-2014-0497.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2014-0515/msf.swf » ZWS » file.swf - a variant of SWF/Exploit.Agent.KV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2014-0556/msf.swf » ZWS » file.swf - a variant of SWF/Exploit.Agent.KV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2014-0569/msf.swf » ZWS » file.swf - a variant of SWF/Exploit.Agent.KV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2014-4113/cve-2014-4113.x64.dll - a variant of Win64/Exploit.CVE-2014-4113.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2014-4113/cve-2014-4113.x86.dll - a variant of Win32/Exploit.CVE-2014-4113.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2014-4404/key_exploit - a variant of OSX/Exploit.CVE-2014-4404.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2014-8440/msf.swf » ZWS » file.swf - a variant of SWF/Exploit.Agent.KV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2015-0016/cve-2015-0016.dll - a variant of Win32/Exploit.CVE-2015-0016.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2015-0311/msf.swf » ZWS » file.swf - a variant of SWF/Exploit.Agent.KV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2015-0313/msf.swf » ZWS » file.swf - a variant of SWF/Exploit.Agent.KV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2015-0318/Main.swf - SWF/Exploit.CVE-2015-0318.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2015-0336/msf.swf » ZWS » file.swf - a variant of SWF/Exploit.Agent.KV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2015-0359/msf.swf » ZWS » file.swf - a variant of SWF/Exploit.Agent.KV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2015-1328/1328 - a variant of Linux/Exploit.CVE-2015-1328.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2015-1701/cve-2015-1701.x64.dll - a variant of Win64/Exploit.CVE-2015-1701.Q trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2015-1701/cve-2015-1701.x86.dll - a variant of Win32/Exploit.CVE-2015-1701.O trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2015-2426/reflective_dll.x64.dll - a variant of Win64/Exploit.CVE-2015-2426 trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2015-3090/msf.swf » ZWS » file.swf - a variant of SWF/Exploit.Agent.KV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2015-3105/msf.swf » ZWS » file.swf - a variant of SWF/Exploit.Agent.KV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2015-3113/msf.swf » ZWS » file.swf - a variant of SWF/Exploit.Agent.KV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2015-3673/exploit.daplug - OSX/Exploit.CVE-2015-1130.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2015-5119/msf.swf » CWS » file.swf - a variant of SWF/Exploit.ExKit.ABX trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2015-5122/msf.swf » CWS » file.swf - a variant of SWF/Exploit.ExKit.ABX trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2015-8660/8660 - a variant of Linux/Exploit.CVE-2015-8660.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2016-0040/CVE-2016-0040.x64.dll - Win64/Exploit.CVE-2016-0040.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2016-0099/cve_2016_0099.ps1 - Win32/Exploit.CVE-2016-0099.G trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2016-4557/doubleput - a variant of Linux/Exploit.CVE-2016-4557.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2016-4557/hello - Linux/Exploit.CVE-2016-4557.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2016-4655/exploit - a variant of OSX/Riskware.Meterpreter.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2016-4997/2016-4997-pwn.out - a variant of Linux/Exploit.Local.AB trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2016-8655/chocobo_root - a variant of Linux/Exploit.CVE-2016-8655.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-aarch64.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-aarch64.so - a variant of Linux/SmbPayload.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-armel.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-armel.so - a variant of Linux/SmbPayload.F trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-armhf.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-armhf.so - a variant of Linux/SmbPayload.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-mips.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-mips.so - a variant of Linux/SmbPayload.F trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-mips64.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-mips64.so - a variant of Linux/SmbPayload.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-mips64el.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-mips64el.so - a variant of Linux/SmbPayload.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-mipsel.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-mipsel.so - a variant of Linux/SmbPayload.F trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-sparc.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-sparc.so - a variant of Linux/SmbPayload.F trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-x86.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-x86.so - a variant of Linux/SmbPayload.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-x86_64.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-x86_64.so - a variant of Linux/SmbPayload.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-aarch64.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-aarch64.so - a variant of Linux/SmbPayload.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-armel.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-armel.so - a variant of Linux/SmbPayload.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-armhf.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-armhf.so - a variant of Linux/SmbPayload.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-mips.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-mips.so - a variant of Linux/SmbPayload.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-mips64.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-mips64.so - a variant of Linux/SmbPayload.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-mips64el.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-mips64el.so - a variant of Linux/SmbPayload.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-mipsel.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-mipsel.so - a variant of Linux/SmbPayload.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-powerpc.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-powerpc.so - a variant of Generik.DUKFPUY trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-powerpc64.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-powerpc64.so - a variant of Generik.BQMGSKR trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-powerpc64le.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-powerpc64le.so - a variant of Generik.QGZWCA trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-s390x.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-s390x.so - a variant of Generik.JITJBYY trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-sparc.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-sparc.so - a variant of Linux/SmbPayload.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-sparc64.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-sparc64.so - a variant of Generik.CFBZTPB trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-x86.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-x86.so - a variant of Linux/SmbPayload.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-x86_64.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-x86_64.so - a variant of Linux/SmbPayload.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-aarch64.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-aarch64.so - a variant of Linux/SmbPayload.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-armel.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-armel.so - a variant of Linux/SmbPayload.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-armhf.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-armhf.so - a variant of Linux/SmbPayload.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-mips.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-mips.so - a variant of Linux/SmbPayload.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-mips64.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-mips64.so - a variant of Linux/SmbPayload.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-mips64el.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-mips64el.so - a variant of Linux/SmbPayload.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-mipsel.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-mipsel.so - a variant of Linux/SmbPayload.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-powerpc.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-powerpc.so - a variant of Generik.NWCMSFF trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-powerpc64.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-powerpc64.so - a variant of Generik.NHLNYOC trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-powerpc64le.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-powerpc64le.so - Linux/SmbPayload.I trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-s390x.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-s390x.so - a variant of Generik.EMTZUKC trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-sparc.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-sparc.so - a variant of Linux/SmbPayload.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-sparc64.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-sparc64.so - a variant of Generik.JPCUUVX trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-x86.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-x86.so - a variant of Linux/SmbPayload.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-x86_64.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-x86_64.so - a variant of Linux/SmbPayload.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2018-4237/ssudo - a variant of OSX/Exploit.CVE-2018-4237.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2018-5333/cve-2018-5333.out - a variant of Generik.JNFJGVO trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2018-8120/CVE-2018-8120x64.exe - a variant of Win64/Exploit.CVE-2018-8120.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2018-8120/CVE-2018-8120x86.exe - a variant of Win32/Exploit.CVE-2018-8120.E trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2018-8440/ALPC-TaskSched-LPE.dll - a variant of Win64/Exploit.CVE-2018-8440.E trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2018-8453/CVE-2018-8453.exe - a variant of Win32/Exploit.CVE-2018-8453.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2019-0808/exploit.dll - a variant of Win32/Exploit.CVE-2019-0808.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2019-0841/CVE-2019-0841_x64.exe - Win64/Exploit.CVE-2019-0841.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2019-0841/CVE-2019-0841_x86.exe - Win32/Exploit.CVE-2019-0841.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2019-0841/diaghub_load_x64.exe - Win64/Exploit.Agent.AI trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2019-0841/diaghub_load_x86.exe - Win32/Exploit.Agent.OLO trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2019-13272/exploit - a variant of Linux/Exploit.CVE-2019-13272.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2019-1458/exploit.dll - Win64/Exploit.CVE-2019-1458.E trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2019-2215/exploit - a variant of Android/Exploit.CVE-2019-2215.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2019-8513/exploit - a variant of OSX/Exploit.CVE-2019-8513.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2019-8565/exploit - a variant of OSX/Exploit.CVE-2019-8565.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2020-0787/CVE-2020-0787.x64.dll - a variant of Win64/Exploit.CVE-2020-0787.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2020-0787/CVE-2020-0787.x86.dll - Win32/Exploit.CVE-2020-0787.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2020-0796/CVE-2020-0796.x64.dll - Win64/Exploit.CVE-2020-0796.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2020-1048/cve-2020-1048-exe.Win32.exe - a variant of Win32/Exploit.CVE-2020-1048.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2020-1048/cve-2020-1048-exe.x64.exe - a variant of Win64/Exploit.CVE-2020-1048.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2020-1054/exploit.dll - Win64/Exploit.CVE-2020-1054.F trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2020-9839/exploit - a variant of OSX/Exploit.CVE-2020-9839.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2020-9850/sbx.bin - a variant of OSX/Exploit.CVE-2020-9856.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/capcom_sys_exec/capcom_sys_exec.x64.dll - Win64/Riskware.Meterpreter.Q application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2010-0094/Exploit$2.class - Java/Exploit.CVE-2010-0094.O trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2010-0094/Exploit.class - a variant of Java/Exploit.CVE-2010-0094.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2010-0094/PayloadClassLoader.class - a variant of Java/TrojanDownloader.Agent.NAI trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2010-0094/PayloadCreater.class - a variant of Java/Exploit.CVE-2010-0094.O trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2010-0840/vuln/Exploit$1.class - Java/Exploit.CVE-2010-0840.AA trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2010-0840/vuln/Exploit.class - Java/Exploit.CVE-2010-0840.AA trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2010-0840/vuln/Link.class - Java/Agent.AA trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2010-3563/BasicServiceExploit.class - a variant of Java/Exploit.CVE-2010-3563.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2010-3563/Exploit.class - Java/Exploit.CVE-2010-3563.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2010-3904/rds-fail.x64 - a variant of Linux/Exploit.Small.BE trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2010-3904/rds-fail.x86 - a variant of Linux/Exploit.Small.BE trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2010-4452/AppletX.class - a variant of Java/Exploit.CVE-2010-4452.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2011-3544/Exploit.class - Java/Exploit.CVE-2011-3544.N trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2012-5076/Exploit.class - Java/Exploit.Agent.NDP trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2012-5076/MyPayload.class - Java/Exploit.Agent.NDP trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2012-5076_2/B.class - Java/Exploit.CVE-2012-5076.AM trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2012-5076_2/Exploit.class - a variant of Java/Exploit.CVE-2012-5076.AM trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2012-5088/B.class - Java/Exploit.CVE-2012-5076.AM trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2012-5088/Exploit.class - a variant of Java/Exploit.CVE-2013-0422.T trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2013-0074/SilverApp1.dll - a variant of Win32/Exploit.CVE-2013-0074.O trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2013-0074/SilverApp1.xap » ZIP » SilverApp1.dll - a variant of Win32/Exploit.CVE-2013-0074.O trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2013-0422/B.class - Java/Exploit.CVE-2013-0422.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2013-0422/Exploit.class - a variant of Java/Exploit.CVE-2013-0422.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2013-0431/B.class - Java/Exploit.CVE-2012-5076.AM trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2013-0431/Exploit.class - a variant of Java/Exploit.CVE-2013-0431.AG trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2013-0758.swf - JS/Exploit.CVE-2013-0757.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2013-1300/schlamperei.x86.dll - Win32/Exploit.CVE-2013-1300.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2013-1488/Exploit.class - a variant of Java/Exploit.CVE-2013-1488.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2013-1488/FakeDriver.class - a variant of Java/Exploit.CVE-2013-1488.J trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2013-1488/FakeDriver2.class - a variant of Java/Exploit.CVE-2013-1488.J trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2013-1493/Init.class - a variant of Java/Exploit.CVE-2013-1493.L trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2013-1493/MyBufferedImage.class - a variant of Java/Exploit.CVE-2013-1493.AF trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2013-2460/Exploit.class - a variant of Java/Exploit.CVE-2013-2460.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2013-3660/ppr_flatten_rec.x86.dll - a variant of Win32/Exploit.CVE-2013-3660.G trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2013-3881/cve-2013-3881.x86.dll - a variant of Win32/Exploit.CVE-2013-3881.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2014-1761.rtf - Win32/Exploit.CVE-2014-1761.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2015-3315/raceabrt - a variant of Linux/Exploit.CVE-2015-3315.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2016-0051/cve-2016-0051.x86.dll - Win32/Exploit.CVE-2016-0051.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2016-0189/ielocalserver.dll - a variant of Win32/Exploit.CVE-2016-0189.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2016-0189/ieshell32.dll - a variant of Win32/Exploit.CVE-2016-0189.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2017-0199.rtf - Win32/Exploit.CVE-2017-0199.FQ trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2017-8464/template_x64_windows.dll - a variant of Win64/Rozena.N trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2017-8464/template_x86_windows.dll - a variant of Win32/Exploit.CVE-2017-8464.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2018-8897/reflective_dll.x64.dll - Win64/Exploit.CVE-2018-8897.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2019-1322/CVE-2019-1322-EXE.exe - a variant of Win64/Exploit.CVE-2019-1322.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2020-1313/cve-2020-1313-exe.x64.exe - Win64/Exploit.CVE-2020-1313.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/drunkpotato/drunkpotato.x64.dll - Win64/HackTool.Agent.AU trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/drunkpotato/drunkpotato.x86.dll - Win32/HackTool.Agent.NGM trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/firefox_smil_uaf/worker.js - JS/Exploit.CVE-2016-9079.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/hta_evasion.hta - JS/Agent.NZA trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/jre7u17/Exploit.class - a variant of Java/Exploit.CVE-2013-2423.GY trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/juicypotato/juicypotato.x64.dll - a variant of Win64/HackTool.JuicyPotato.U trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/juicypotato/juicypotato.x86.dll - Win32/HackTool.JuicyPotato.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/mp4player.swf - SWF/Exploit.CVE-2011-2140.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/mysql/lib_mysqludf_sys_32.dll - a variant of Win32/Sqlmap.A potentially unsafe application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/ntapphelpcachecontrol/exploit.dll - a variant of Win32/Exploit.Agent.OAH trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/office_word_macro/template.docx » ZIP » docProps/thumbnail.jpeg - a variant of Generik.NUOSZNZ trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/office_word_macro/vbaProject.bin - VBA/TrojanDropper.Agent.UR trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/powershell/powerdump.ps1 - PowerShell/RiskWare.PowerDump.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/pxexploit/update4 » GZIP » ./usr/share/metasploit-framework/data/exploits/pxexploit/update4 » CPIO » metsrv.dll - a variant of Win32/RiskWare.Meterpreter.Agent.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/pxexploit/update4 » GZIP » ./usr/share/metasploit-framework/data/exploits/pxexploit/update4 » CPIO » metsvc-server.exe - Win32/Meterpreter.A potentially unsafe application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/pxexploit/update4 » GZIP » ./usr/share/metasploit-framework/data/exploits/pxexploit/update4 » CPIO » metsvc.exe - a variant of Win32/Meterpreter.A potentially unsafe application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/pxexploit/update4 » GZIP » ./usr/share/metasploit-framework/data/exploits/pxexploit/update4 » CPIO » autoinf.exe - a variant of Win32/RiskWare.Meterpreter.Agent.Q application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/pxexploit/updatecustom » GZIP » ./usr/share/metasploit-framework/data/exploits/pxexploit/updatecustom » CPIO » autoinf.exe - Win32/RiskWare.Meterpreter.Agent.V application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/rottenpotato/rottenpotato.x64.dll - a variant of Win64/HackTool.JuicyPotato.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/rottenpotato/rottenpotato.x86.dll - a variant of Win32/HackTool.JuicyPotato.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/shockwave_rcsl.dir - Win32/Exploit.CVE-2010-3653.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/tpwn/tpwn - a variant of OSX/Exploit.Tpwn.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/uso_trigger/uso_trigger.x64.dll - Win64/Riskware.Meterpreter.T application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/uso_trigger/uso_trigger.x86.dll - a variant of Win32/RiskWare.Meterpreter.Agent.AB application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/meterpreter/metsvc-server.exe - Win32/Meterpreter.A potentially unsafe application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/meterpreter/metsvc.exe - a variant of Win32/Meterpreter.A potentially unsafe application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/passivex/passivex.dll - a variant of Win32/RiskWare.Meterpreter.Agent.AD application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/post/SharpHound.exe - a variant of MSIL/Riskware.BloodHound.D application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/post/bypassuac-x64.dll - a variant of Win64/Riskware.Meterpreter.Elevator.B application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/post/bypassuac-x64.exe - a variant of Win64/HackTool.Elevate.E trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/post/bypassuac-x86.dll - a variant of Win32/RiskWare.Meterpreter.Elevator.B application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/post/bypassuac-x86.exe - a variant of Win32/TrojanDropper.Agent.PQT trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/post/powershell/SharpHound.ps1 - PowerShell/RiskWare.BloodHound.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/templates/template_armle_darwin.bin - a variant of OSX/Shellcode.V trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/templates/template_ppc_darwin.bin - OSX/Shellcode.Q trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/templates/template_x64_darwin.bin - OSX/Getshell.F trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/templates/template_x64_windows.dll - a variant of Win64/Injector.EO trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/templates/template_x64_windows.exe - a variant of Win64/Rozena.J trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/templates/template_x64_windows_dccw_gdiplus.dll - a variant of Win64/Inject.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/templates/template_x64_windows_mixed_mode.dll - a variant of Win64/Injector.EO trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/templates/template_x64_windows_svc.exe - Win64/Inject.D trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/templates/template_x86_darwin.bin - OSX/Getshell.B.Gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/templates/template_x86_windows.dll - a variant of Win32/Inject.NJV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/templates/template_x86_windows_dccw_gdiplus.dll - a variant of Win32/Inject.NJV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/templates/template_x86_windows_mixed_mode.dll - a variant of Win32/Inject.NJV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/templates/template_x86_windows_svc.exe - a variant of Win32/Inject.NJV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/vncdll.x64.dll - a variant of Win64/Riskware.Meterpreter.E application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/vncdll.x86.dll - Win32/Gimmiv.AD trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/lib/msf/core/payload/php/bind_tcp.rb - PHP/Webshell.NIW trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/lib/msf/core/payload/php/reverse_tcp.rb - PHP/Webshell.NIW trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/linux/misc/mongod_native_helper.rb - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/multi/browser/chrome_array_map.rb - JS/Exploit.Agent.NPB trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/multi/browser/firefox_queryinterface.rb - JS/Exploit.CVE-2006-0295.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/multi/browser/mozilla_navigatorjava.rb - JS/Exploit.CVE-2006-3677.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/windows/browser/ie_cgenericelement_uaf.rb - JS/Exploit.CVE-2013-1347.B.Gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/windows/browser/ie_createobject.rb - JS/Exploit.CVE-2006-4704.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/windows/browser/java_docbase_bof.rb - Java/Exploit.CVE-2010-3552.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/windows/browser/mozilla_firefox_xmlserializer.rb - JS/Exploit.CVE-2013-0753.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/windows/browser/mozilla_reduceright.rb - JS/Exploit.CVE-2011-2371.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/windows/browser/ms09_072_style_object.rb - JS/Exploit.CVE-2009-3672.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/windows/browser/ms10_002_aurora.rb - JS/Exploit.CVE-2010-0249 trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/windows/browser/ms10_018_ie_behaviors.rb - JS/Exploit.CVE-2010-0806.NAH trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/windows/browser/ms10_042_helpctr_xss_cmd_exec.rb - HTML/Exploit.CVE-2010-1885.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/windows/browser/ms12_037_ie_colspan.rb - JS/Exploit.CVE-2012-1876.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/windows/browser/ms13_037_svg_dashstyle.rb - JS/Exploit.CVE-2013-2551.A.Gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/windows/browser/ms14_012_cmarkup_uaf.rb - Win32/Exploit.CVE-2014-0322.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/windows/browser/ms14_064_ole_code_execution.rb - Win32/Exploit.CVE-2014-6332.F trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/windows/browser/ms16_051_vbscript.rb - Win32/Exploit.CVE-2016-0189.O trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/windows/smb/ms17_010_eternalblue_win8.py - Python/Exploit.Agent.I trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/android/apk/classes.dex - a variant of Android/TrojanDownloader.Agent.JN trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/android/meterpreter.dex - a variant of Android/TrojanDownloader.Agent.JN trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/android/meterpreter.jar » ZIP » classes.dex - a variant of Android/HackTool.Metasploit.Y potentially unsafe application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/java/metasploit/Payload.class - a variant of Java/Exploit.CVE-2012-4681.DA trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/elevator.x64.dll - a variant of Win64/RiskWare.Meterpreter.Elevator.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/elevator.x86.dll - a variant of Win32/RiskWare.Meterpreter.Elevator.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/ext_server_espia.x64.dll - a variant of Win64/Riskware.Meterpreter.ScreenShot.B application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/ext_server_extapi.x86.dll - a variant of Win32/RiskWare.Meterpreter.ExtAPI.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/ext_server_incognito.x64.dll - a variant of Win64/Riskware.Meterpreter.U application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/ext_server_kiwi.x64.dll - a variant of Win64/Riskware.Mimikatz.D application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/ext_server_kiwi.x86.dll - a variant of Win32/RiskWare.Mimikatz.E application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/ext_server_lanattacks.x86.dll - a variant of Win32/RiskWare.Meterpreter.LanAttacks.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/ext_server_powershell.x64.dll - a variant of Win64/Riskware.Meterpreter.V application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/ext_server_priv.x64.dll - a variant of Win64/Riskware.CobaltStrike.HashDump.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/ext_server_priv.x86.dll - a variant of Win32/RiskWare.Meterpreter.Priv.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/ext_server_python.x64.dll - a variant of Win64/Riskware.Meterpreter.W application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/ext_server_python.x86.dll - a variant of Win32/RiskWare.Meterpreter.Python.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/ext_server_stdapi.x64.dll - a variant of Win64/RiskWare.Meterpreter.StdAPI.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/ext_server_stdapi.x86.dll - a variant of Win32/RiskWare.Meterpreter.StdAPI.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/meterpreter.php - PHP/HackTool.Agent.W trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/meterpreter.py - Python/Riskware.Meterpreter.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/metsrv.x64.dll - a variant of Win64/Riskware.Meterpreter.S application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/metsrv.x86.dll - a variant of Win32/RiskWare.Meterpreter.Agent.G application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/screenshot.x64.dll - a variant of Win64/Riskware.Meterpreter.ScreenShot.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/screenshot.x86.dll - a variant of Win32/RiskWare.Meterpreter.ScreenShot.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/aarch64-iphone-darwin/bin/mettle - a variant of OSX/Riskware.Meterpreter.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/aarch64-iphone-darwin/bin/mettle.dylib - a variant of OSX/Riskware.Meterpreter.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/aarch64-iphone-darwin/bin/mettle.sha1.dylib - a variant of OSX/Riskware.Meterpreter.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/aarch64-iphone-darwin/bin/sniffer - a variant of OSX/Riskware.Meterpreter.D application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/aarch64-linux-musl/bin/mettle - a variant of Linux/Riskware.Meterpreter.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/aarch64-linux-musl/bin/mettle.bin - a variant of Linux/Riskware.Meterpreter.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/arm-iphone-darwin/bin/mettle - a variant of OSX/Riskware.Meterpreter.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/arm-iphone-darwin/bin/mettle.dylib - a variant of OSX/Riskware.Meterpreter.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/arm-iphone-darwin/bin/mettle.sha1.dylib - a variant of OSX/Riskware.Meterpreter.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/arm-iphone-darwin/bin/sniffer - a variant of OSX/Riskware.Meterpreter.D application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/armv5b-linux-musleabi/bin/mettle - a variant of Linux/Riskware.Meterpreter.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/armv5b-linux-musleabi/bin/mettle.bin - a variant of Linux/Riskware.Meterpreter.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/armv5l-linux-musleabi/bin/mettle - a variant of Linux/Riskware.Meterpreter.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/armv5l-linux-musleabi/bin/mettle.bin - a variant of Linux/Riskware.Meterpreter.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/i486-linux-musl/bin/mettle - a variant of Linux/Riskware.Meterpreter.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/i686-w64-mingw32/bin/mettle.exe - a variant of Win32/Mettle.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/mips-linux-muslsf/bin/mettle - a variant of Linux/Riskware.Meterpreter.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/mips64-linux-muslsf/bin/mettle - a variant of Linux/Riskware.Meterpreter.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/mipsel-linux-muslsf/bin/mettle - a variant of Linux/Riskware.Meterpreter.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/mipsel-linux-muslsf/bin/mettle.bin - a variant of Linux/Riskware.Meterpreter.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/x86_64-apple-darwin/bin/mettle - a variant of OSX/Riskware.Meterpreter.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/x86_64-apple-darwin/bin/sniffer - a variant of OSX/Riskware.Meterpreter.D application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/x86_64-linux-musl/bin/mettle - a variant of Linux/Riskware.Meterpreter.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/x86_64-linux-musl/bin/mettle.bin - a variant of Linux/Riskware.Meterpreter.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/x86_64-w64-mingw32/bin/mettle.exe - a variant of Win64/Mettle.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/rex-powershell-0.1.89.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/templates/to_mem_pshreflection.ps1.template - PowerShell/Kryptik.Z trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/android/apk/classes.dex - a variant of Android/TrojanDownloader.Agent.JN trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/android/meterpreter.dex - a variant of Android/TrojanDownloader.Agent.JN trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/android/meterpreter.jar » ZIP » classes.dex - a variant of Android/HackTool.Metasploit.Y potentially unsafe application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/java/metasploit/Payload.class - a variant of Java/Exploit.CVE-2012-4681.DA trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/elevator.x64.dll - a variant of Win64/RiskWare.Meterpreter.Elevator.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/elevator.x86.dll - a variant of Win32/RiskWare.Meterpreter.Elevator.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/ext_server_espia.x64.dll - a variant of Win64/Riskware.Meterpreter.ScreenShot.B application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/ext_server_extapi.x86.dll - a variant of Win32/RiskWare.Meterpreter.ExtAPI.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/ext_server_incognito.x64.dll - a variant of Win64/Riskware.Meterpreter.U application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/ext_server_kiwi.x64.dll - a variant of Win64/Riskware.Mimikatz.D application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/ext_server_kiwi.x86.dll - a variant of Win32/RiskWare.Mimikatz.E application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/ext_server_lanattacks.x86.dll - a variant of Win32/RiskWare.Meterpreter.LanAttacks.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/ext_server_powershell.x64.dll - a variant of Win64/Riskware.Meterpreter.V application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/ext_server_priv.x64.dll - a variant of Win64/Riskware.CobaltStrike.HashDump.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/ext_server_priv.x86.dll - a variant of Win32/RiskWare.Meterpreter.Priv.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/ext_server_python.x64.dll - a variant of Win64/Riskware.Meterpreter.W application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/ext_server_python.x86.dll - a variant of Win32/RiskWare.Meterpreter.Python.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/ext_server_stdapi.x64.dll - a variant of Win64/RiskWare.Meterpreter.StdAPI.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/ext_server_stdapi.x86.dll - a variant of Win32/RiskWare.Meterpreter.StdAPI.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/meterpreter.php - PHP/HackTool.Agent.W trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/meterpreter.py - Python/Riskware.Meterpreter.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/metsrv.x64.dll - a variant of Win64/Riskware.Meterpreter.S application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/metsrv.x86.dll - a variant of Win32/RiskWare.Meterpreter.Agent.G application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/screenshot.x64.dll - a variant of Win64/Riskware.Meterpreter.ScreenShot.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/screenshot.x86.dll - a variant of Win32/RiskWare.Meterpreter.ScreenShot.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/aarch64-iphone-darwin/bin/mettle - a variant of OSX/Riskware.Meterpreter.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/aarch64-iphone-darwin/bin/mettle.dylib - a variant of OSX/Riskware.Meterpreter.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/aarch64-iphone-darwin/bin/mettle.sha1.dylib - a variant of OSX/Riskware.Meterpreter.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/aarch64-iphone-darwin/bin/sniffer - a variant of OSX/Riskware.Meterpreter.D application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/aarch64-linux-musl/bin/mettle - a variant of Linux/Riskware.Meterpreter.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/aarch64-linux-musl/bin/mettle.bin - a variant of Linux/Riskware.Meterpreter.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/arm-iphone-darwin/bin/mettle - a variant of OSX/Riskware.Meterpreter.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/arm-iphone-darwin/bin/mettle.dylib - a variant of OSX/Riskware.Meterpreter.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/arm-iphone-darwin/bin/mettle.sha1.dylib - a variant of OSX/Riskware.Meterpreter.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/arm-iphone-darwin/bin/sniffer - a variant of OSX/Riskware.Meterpreter.D application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/armv5b-linux-musleabi/bin/mettle - a variant of Linux/Riskware.Meterpreter.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/armv5b-linux-musleabi/bin/mettle.bin - a variant of Linux/Riskware.Meterpreter.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/armv5l-linux-musleabi/bin/mettle - a variant of Linux/Riskware.Meterpreter.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/armv5l-linux-musleabi/bin/mettle.bin - a variant of Linux/Riskware.Meterpreter.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/i486-linux-musl/bin/mettle - a variant of Linux/Riskware.Meterpreter.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/i686-w64-mingw32/bin/mettle.exe - a variant of Win32/Mettle.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/mips-linux-muslsf/bin/mettle - a variant of Linux/Riskware.Meterpreter.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/mips64-linux-muslsf/bin/mettle - a variant of Linux/Riskware.Meterpreter.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/mipsel-linux-muslsf/bin/mettle - a variant of Linux/Riskware.Meterpreter.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/mipsel-linux-muslsf/bin/mettle.bin - a variant of Linux/Riskware.Meterpreter.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/powerpc-linux-muslsf/bin/mettle - error reading archive
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\mimikatz\mimikatz_2.2.0-git20200918-fix-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/mimikatz/Win32/mimidrv.sys - a variant of Win32/RiskWare.Mimikatz.AU application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\mimikatz\mimikatz_2.2.0-git20200918-fix-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/mimikatz/Win32/mimikatz.exe - a variant of Win32/RiskWare.Mimikatz.E application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\mimikatz\mimikatz_2.2.0-git20200918-fix-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/mimikatz/Win32/mimilib.dll - a variant of Win32/RiskWare.Mimikatz.J application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\mimikatz\mimikatz_2.2.0-git20200918-fix-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/mimikatz/Win32/mimilove.exe - a variant of Win32/RiskWare.Mimikatz.AR application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\mimikatz\mimikatz_2.2.0-git20200918-fix-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/mimikatz/x64/mimidrv.sys - a variant of Win64/Riskware.Mimikatz.I application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\mimikatz\mimikatz_2.2.0-git20200918-fix-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/mimikatz/x64/mimikatz.exe - a variant of Win64/Riskware.Mimikatz.G application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\mimikatz\mimikatz_2.2.0-git20200918-fix-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/mimikatz/x64/mimilib.dll - a variant of Win64/Riskware.Mimikatz.U application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\ncat-w32\ncat-w32_5.59beta1-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/ncat/ncat.exe - a variant of Win32/NetTool.Ncat.B potentially unsafe application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Antak-WebShell/antak.aspx - ASP/Webshell.G trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Backdoors/DNS_TXT_Pwnage.ps1 - PowerShell/RiskWare.PSAttack.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Backdoors/Execute-OnTime.ps1 - PowerShell/RiskWare.PSAttack.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Backdoors/HTTP-Backdoor.ps1 - PowerShell/RiskWare.PSAttack.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Backdoors/Invoke-ADSBackdoor.ps1 - PowerShell/HackTool.Agent.H potentially unsafe application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Bypass/Invoke-AmsiBypass.ps1 - PowerShell/RiskWare.PSAttack.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Client/Out-HTA.ps1 - PowerShell/TrojanDownloader.Agent.BTL trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Execution/Download_Execute.ps1 - PowerShell/TrojanDownloader.Agent.BOQ trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Gather/Get-Information.ps1 - PowerShell/RiskWare.PSAttack.H application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Gather/Get-LSASecret.ps1 - PowerShell/RiskWare.PSAttack.H application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Gather/Get-PassHashes.ps1 - PowerShell/RiskWare.PowerDump.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Gather/Get-PassHints.ps1 - PowerShell/RiskWare.PSAttack.H application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Gather/Get-WLAN-Keys.ps1 - PowerShell/RiskWare.PSAttack.H application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Gather/Get-WebCredentials.ps1 - PowerShell/RiskWare.PSAttack.H application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Gather/Invoke-CredentialsPhish.ps1 - PowerShell/HackTool.Nishang.B potentially unsafe application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Gather/Invoke-Mimikatz.ps1 - PowerShell/RiskWare.Mimikatz.E application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Gather/Invoke-MimikatzWDigestDowngrade.ps1 - PowerShell/RiskWare.Mimikatz.E application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Gather/Invoke-Mimikittenz.ps1 - PowerShell/RiskWare.Mimikittenz.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Gather/Keylogger.ps1 - PowerShell/Spy.Keylogger.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Scan/Invoke-BruteForce.ps1 - PowerShell/RiskWare.PSAttack.B application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Shells/Invoke-JSRatRegsvr.ps1 - PowerShell/Agent.DR trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Shells/Invoke-PoshRatHttp.ps1 - PowerShell/RiskWare.PSAttack.N application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Shells/Invoke-PowerShellTcp.ps1 - PowerShell/RiskWare.RemoteShell.F application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Shells/Invoke-PowerShellUdp.ps1 - PowerShell/HackTool.Nishang.D potentially unsafe application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Utility/Add-Persistence.ps1 - PowerShell/Agent.JS trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/powerpreter/Powerpreter.psm1 - PowerShell/Spy.Keylogger.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\p\passing-the-hash\passing-the-hash_0~2015.12.29+b1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/passing-the-hash/pth-samba.so - Linux/HackTool.Agent.AP trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\p\powersploit\powersploit_3.0.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/powersploit/CodeExecution/Invoke-DllInjection.ps1 - PowerShell/RiskWare.PowerSploit.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\p\powersploit\powersploit_3.0.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/powersploit/CodeExecution/Invoke-ReflectivePEInjection.ps1 - PowerShell/Injector.T trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\p\powersploit\powersploit_3.0.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/powersploit/CodeExecution/Invoke-Shellcode.ps1 - PowerShell/RiskWare.PowerSploit.B application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\p\powersploit\powersploit_3.0.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/powersploit/CodeExecution/Invoke-WmiCommand.ps1 - PowerShell/RiskWare.PowerSploit.E application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\p\powersploit\powersploit_3.0.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/powersploit/Exfiltration/Get-VaultCredential.ps1 - PowerShell/RiskWare.PowerSploit.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\p\powersploit\powersploit_3.0.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/powersploit/Exfiltration/Invoke-CredentialInjection.ps1 - PowerShell/Injector.T trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\p\powersploit\powersploit_3.0.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/powersploit/Exfiltration/Invoke-Mimikatz.ps1 - PowerShell/RiskWare.Mimikatz.E application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\p\powersploit\powersploit_3.0.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/powersploit/Exfiltration/Invoke-NinjaCopy.ps1 - PowerShell/Injector.T trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\p\powersploit\powersploit_3.0.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/powersploit/Exfiltration/Invoke-TokenManipulation.ps1 - PowerShell/RiskWare.PowerSploit.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\p\powersploit\powersploit_3.0.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/powersploit/Exfiltration/Out-Minidump.ps1 - PowerShell/RiskWare.PowerSploit.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\p\powersploit\powersploit_3.0.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/powersploit/Mayhem/Mayhem.psm1 - PowerShell/KillMBR.B trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\p\powersploit\powersploit_3.0.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/powersploit/Privesc/PowerUp.ps1 » BASE64 » decoded.exe - MSIL/AddUser.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\p\powersploit\powersploit_3.0.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/powersploit/Privesc/PowerUp.ps1 » BASE64 » decoded.exe - Win32/Agent.AAIK trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\p\powersploit\powersploit_3.0.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/powersploit/Privesc/PowerUp.ps1 » BASE64 » decoded.exe - Win64/Agent.MS trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\p\powersploit\powersploit_3.0.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/powersploit/Recon/Invoke-Portscan.ps1 - PowerShell/RiskWare.PowerSploit.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\p\powersploit\powersploit_3.0.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/powersploit/Recon/PowerView.ps1 - PowerShell/RiskWare.PowerSploit.D application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\r\responder\responder_3.0.3.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/responder/tools/MultiRelay/bin/mimikatz.exe - a variant of Win64/Riskware.Mimikatz.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\r\responder\responder_3.0.3.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/responder/tools/MultiRelay/bin/mimikatz_x86.exe - a variant of Win32/RiskWare.Mimikatz.AN application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\sbd\sbd_1.37-1kali3_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/sbd/sbd.exe - a variant of Win32/RiskWare.ShadowIntRat.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\sbd\sbd_1.37-1kali3_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/sbd/sbdbg.exe - a variant of Win32/RiskWare.ShadowIntRat.C application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\seclists\seclists_2021.1-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/seclists/Fuzzing/User-Agents/operating-system-name/windows.txt - error reading archive
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/fasttrack/exploits/firefox_3_6_16.py - JS/Exploit.Shellcode.A.gen trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/html/Signed_Update.jar.orig » ZIP » Java.class - a variant of Java/Agent.GI trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/html/unsigned/unsigned.jar » ZIP » Java.class - a variant of Java/Agent.GI trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/payloads/exe/shellcodeexec.binary - a variant of Win32/Siggen.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/payloads/powershell/powershell_shellcode.code - PowerShell/Rozena.ES trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/payloads/ratte/ratte.binary - Win32/Spy.Agent.OGH trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/payloads/set_payloads/downloader.windows » ENIGMA » mainBinary.exe - a variant of Win32/TrojanDownloader.Agent.QWS trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/payloads/set_payloads/multi_pyinjector.py - Python/Rozena.BP trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/payloads/set_payloads/pyinjector.binary » PYINSTALLER » pyinjector.py - Python/Rozena.E trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/payloads/set_payloads/shell.py - Python/Rozena.BP trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/payloads/set_payloads/uac_bypass/x64.binary - a variant of Win64/HackTool.Elevate.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/payloads/set_payloads/uac_bypass/x86.binary - a variant of Win32/HackTool.Elevate.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/powershell/powerdump.encoded - PowerShell/Kryptik.H trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/powershell/powerdump.powershell - PowerShell/RiskWare.PowerDump.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/powershell/reverse.powershell - PowerShell/Agent.AJ trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/powershell/shellcode_injection.powershell - PowerShell/Injector.Y trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/powershell/shellcode_injection_expanded.powershell - PowerShell/Rozena.ES trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/webattack/dll_hijacking/hijacking.dll - a variant of Generik.NYHVOU trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/webattack/dll_hijacking/hijacking.dll.wscript - a variant of Generik.NVDNAWX trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\sqldict\sqldict_2.1-1kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/sqldict/sqldict.exe - Win32/HackTool.SQLPass.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\sqlninja\sqlninja_0.2.6-r1-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/sqlninja/apps/churrasco.exe - a variant of Win32/Runas.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\sqlninja\sqlninja_0.2.6-r1-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/sqlninja/apps/nc.exe - a variant of Win32/RemoteAdmin.NetCat.AB potentially unsafe application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\sqlninja\sqlninja_0.2.6-r1-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/sqlninja/apps/vdmallowed.exe - a variant of Win32/HackTool.KiTrap.B potentially unsafe application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\sqlninja\sqlninja_0.2.6-r1-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/sqlninja/apps/vdmexploit.dll - Win32/Exploit.CVE-2010-0232 trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\t\tftpd32\tftpd32_4.50-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/tftpd32/tftpd32.exe - a variant of Win32/TFTPD32.A potentially unsafe application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\t\thc-ssl-dos\thc-ssl-dos_1.4-1kali2+b1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/bin/thc-ssl-dos - a variant of Linux/HackTool.SSLDos.A potentially unsafe application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\w\webshells\webshells_1.1+kali6_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/webshells/asp/cmd-asp-5.1.asp - ASP/Agent.NCG trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\w\webshells\webshells_1.1+kali6_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/webshells/asp/cmdasp.asp - ASP/Agent.NBB trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\w\webshells\webshells_1.1+kali6_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/webshells/aspx/cmdasp.aspx - ASP/Webshell.BN trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\w\webshells\webshells_1.1+kali6_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/webshells/cfm/cfexec.cfm - CFM/Webshell.A trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\w\webshells\webshells_1.1+kali6_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/webshells/jsp/cmdjsp.jsp - ASP/Webshell.AE trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\w\webshells\webshells_1.1+kali6_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/webshells/jsp/jsp-reverse.jsp - a variant of Generik.GSWTSKI trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\w\webshells\webshells_1.1+kali6_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/webshells/perl/perl-reverse-shell.pl - Perl/Small.N trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\w\webshells\webshells_1.1+kali6_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/webshells/perl/perlcmd.cgi - Perl/Webshell.C trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\w\webshells\webshells_1.1+kali6_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/webshells/php/findsocket/findsock.c - PHP/Webshell.NIV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\w\webshells\webshells_1.1+kali6_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/webshells/php/findsocket/php-findsock-shell.php - PHP/Webshell.NIV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\w\webshells\webshells_1.1+kali6_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/webshells/php/php-backdoor.php - PHP/Zonie trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\w\webshells\webshells_1.1+kali6_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/webshells/php/php-reverse-shell.php - PHP/Webshell.NIU trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\w\webshells\webshells_1.1+kali6_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/webshells/php/qsd-php-backdoor.php - PHP/Webshell.NIC trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\w\webshells\webshells_1.1+kali6_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/webshells/php/simple-backdoor.php - PHP/Webshell.NHV trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\z\zaproxy\zaproxy_2.10.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/zaproxy/plugin/bruteforce-beta-10.zap » ZIP » com/sittinglittleduck/DirBuster/workGenerators/BruteForceURLFuzz.class - a variant of Java/Riskware.DirBuster.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\z\zaproxy\zaproxy_2.10.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/zaproxy/plugin/bruteforce-beta-10.zap » ZIP » com/sittinglittleduck/DirBuster/workGenerators/BruteForceWorkGenerator.class - a variant of Java/Riskware.DirBuster.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\z\zaproxy\zaproxy_2.10.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/zaproxy/plugin/bruteforce-beta-10.zap » ZIP » com/sittinglittleduck/DirBuster/workGenerators/WorkerGenerator.class - a variant of Java/Riskware.DirBuster.A application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\non-free\w\wce\wce_1.42-beta-0kali3_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/wce/getlsasrvaddr.exe - Win32/HackTool.WinCred.C potentially unsafe application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\non-free\w\wce\wce_1.42-beta-0kali3_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/wce/wce-universal.exe - a variant of Win32/TrojanDropper.Agent.RCN trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\non-free\w\wce\wce_1.42-beta-0kali3_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/wce/wce32.exe - a variant of Win32/HackTool.WinCred.C potentially unsafe application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\non-free\w\wce\wce_1.42-beta-0kali3_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/wce/wce64.exe - Win64/HackTool.WinCred.B potentially unsafe application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\non-free\w\windows-binaries\windows-binaries_0.6.9_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/binaries/enumplus/enum.exe - a variant of Win32/HackTool.EnumPlus.A potentially unsafe application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\non-free\w\windows-binaries\windows-binaries_0.6.9_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/binaries/fgdump/PwDump.exe - Win32/PSWTool.PWDump6.A potentially unsafe application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\non-free\w\windows-binaries\windows-binaries_0.6.9_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/binaries/fgdump/cachedump.exe - Win32/CacheDump.A potentially unsafe application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\non-free\w\windows-binaries\windows-binaries_0.6.9_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/binaries/fgdump/cachedump64.exe - Win64/CacheDump.A potentially unsafe application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\non-free\w\windows-binaries\windows-binaries_0.6.9_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/binaries/fgdump/fgdump.exe - Win32/PSWTool.Fgdump.A potentially unsafe application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\non-free\w\windows-binaries\windows-binaries_0.6.9_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/binaries/fgdump/fgexec.exe - Win32/PSWTool.PWDump.F potentially unsafe application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\non-free\w\windows-binaries\windows-binaries_0.6.9_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/binaries/fgdump/pstgdump.exe - Win32/PSWTool.PstgDump.A potentially unsafe application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\non-free\w\windows-binaries\windows-binaries_0.6.9_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/binaries/fgdump/servpw.exe - Win32/PSWTool.PWDump6 potentially unsafe application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\non-free\w\windows-binaries\windows-binaries_0.6.9_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/binaries/fgdump/servpw64.exe - Win64/PSWTool.PWDump.A potentially unsafe application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\non-free\w\windows-binaries\windows-binaries_0.6.9_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/binaries/klogger.exe - Win32/Spy.Klogger trojan - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\non-free\w\windows-binaries\windows-binaries_0.6.9_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/binaries/nc.exe - a variant of Win32/RemoteAdmin.NetCat.AB potentially unsafe application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\non-free\w\windows-binaries\windows-binaries_0.6.9_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/binaries/radmin.exe - a variant of Win32/RemoteAdmin.RAdmin.NAD potentially unsafe application - action selection postponed until scan completion
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\b\beef-xss\beef-xss_0.5.0.0+git20191218-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/beef-xss/extensions/social_engineering/powershell/msoffice_docs/Document.docm.doc » ZIP » word/vbaProject.bin - PowerShell/TrojanDownloader.Agent.AP trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\b\beef-xss\beef-xss_0.5.0.0+git20191218-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/beef-xss/extensions/social_engineering/powershell/msoffice_docs/Worksheet.xlsm » ZIP » xl/vbaProject.bin - PowerShell/TrojanDownloader.Agent.AP trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\b\beef-xss\beef-xss_0.5.0.0+git20191218-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/beef-xss/modules/exploits/local_host/ie_ms12_004_midi/ie_ms12_004_midi.html - JS/Exploit.Agent.NDE trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\b\beef-xss\beef-xss_0.5.0.0+git20191218-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/beef-xss/modules/exploits/local_host/ie_ms13_069_caret/ie_ms13_069_caret.html - JS/Exploit.CVE-2013-3205.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\b\beef-xss\beef-xss_0.5.0.0+git20191218-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/beef-xss/modules/exploits/m0n0wall/php-reverse-shell.php - PHP/Webshell.NIU trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\b\burpsuite\burpsuite_2020.12.1-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/bin/burpsuite » ZIP » chromium-win64-87.0.4280.88.zip » ZIP » chrome_200_percent.pak - archive damaged - the file could not be extracted.
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\b\burpsuite\burpsuite_2020.12.1-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/bin/burpsuite » ZIP » chromium-win64-87.0.4280.88.zip » ZIP »  - archive damaged
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\b\burpsuite\burpsuite_2020.12.1-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/bin/burpsuite » ZIP »  - archive damaged
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\cisco-global-exploiter\cisco-global-exploiter_13-1kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/bin/cge.pl - probably a variant of Perl/Exploit.Cisco.514flood trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/cme_powershell_scripts/Invoke-PSInject.ps1 - PowerShell/Injector.T trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/invoke-obfuscation/Out-EncodedBinaryCommand.ps1 - PowerShell/Obfuscated.A potentially unsafe application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/invoke-obfuscation/Out-EncodedHexCommand.ps1 - PowerShell/Obfuscated.A potentially unsafe application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/invoke-vnc/Invoke-Vnc.ps1 - PowerShell/Injector.P trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/mimikittenz/Invoke-mimikittenz.ps1 - PowerShell/RiskWare.Mimikittenz.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/netripper/PowerShell/Invoke-NetRipper.ps1 - Win32/HackTool.NetRipper.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/netripper/x86/DLL.x86.dll - Win32/HackTool.NetRipper.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/netripper/x86/NetRipper.x86.exe - Win32/HackTool.NetRipper.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/CodeExecution/Invoke-DllInjection.ps1 - PowerShell/RiskWare.PowerSploit.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/CodeExecution/Invoke-ReflectivePEInjection.ps1 - PowerShell/Injector.T trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/CodeExecution/Invoke-Shellcode.ps1 - PowerShell/RiskWare.PowerSploit.B application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/CodeExecution/Invoke-WmiCommand.ps1 - PowerShell/RiskWare.PowerSploit.E application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/Exfiltration/Get-GPPAutologon.ps1 - PowerShell/RiskWare.PowerSploit.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/Exfiltration/Get-GPPPassword.ps1 - PowerShell/RiskWare.PowerSploit.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/Exfiltration/Get-Keystrokes.ps1 - PowerShell/RiskWare.PowerSploit.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/Exfiltration/Get-MicrophoneAudio.ps1 - PowerShell/RiskWare.PowerSploit.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/Exfiltration/Get-TimedScreenshot.ps1 - PowerShell/RiskWare.PowerSploit.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/Exfiltration/Get-VaultCredential.ps1 - PowerShell/RiskWare.PowerSploit.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/Exfiltration/Invoke-CredentialInjection.ps1 - PowerShell/Injector.T trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/Exfiltration/Invoke-Mimikatz.ps1 - PowerShell/RiskWare.Mimikatz.E application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/Exfiltration/Invoke-NinjaCopy.ps1 - PowerShell/Injector.T trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/Exfiltration/Invoke-TokenManipulation.ps1 - PowerShell/RiskWare.PowerSploit.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/Exfiltration/Out-Minidump.ps1 - PowerShell/RiskWare.PowerSploit.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/Mayhem/Mayhem.psm1 - PowerShell/KillMBR.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/Privesc/Get-System.ps1 - PowerShell/RiskWare.PowerSploit.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/Privesc/PowerUp.ps1 - PowerShell/RiskWare.PowerSploit.F application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/Recon/Invoke-Portscan.ps1 - PowerShell/RiskWare.PowerSploit.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/powersploit/Recon/PowerView.ps1 - PowerShell/RiskWare.PowerSploit.D application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/randomps-scripts/DisableCylance.ps1 - PowerShell/Kryptik.K trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/randomps-scripts/Get-ChromeDump.ps1 - PowerShell/RiskWare.PSAttack.F application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/randomps-scripts/Get-FoxDump.ps1 - PowerShell/RiskWare.PSAttack.E application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/randomps-scripts/Invoke-RemoteMimikatz.ps1 - JS/TrojanDropper.Agent.NME trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/randomps-scripts/JScriptShell/DarkHorse.js - JS/TrojanDropper.Agent.NME trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\crackmapexec\crackmapexec_5.1.5-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/python3/dist-packages/cme/data/randomps-scripts/WMIBackdoor.ps1 - PowerShell/RiskWare.PSAttack.D application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\c\cymothoa\cymothoa_1-beta-1kali2_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/bin/cymothoa - a variant of Linux/Agent.BT trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\d\davtest\davtest_1.0-1kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/davtest/backdoors/asp_cmd.asp - ASP/Agent.NBB trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\d\davtest\davtest_1.0-1kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/davtest/backdoors/aspx_cmd.aspx - ASP/Webshell.BN trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\d\davtest\davtest_1.0-1kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/davtest/backdoors/cf_cmd.cfm - CFM/Webshell.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\d\davtest\davtest_1.0-1kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/davtest/backdoors/cgi_cmd.cgi - Perl/Webshell.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\d\davtest\davtest_1.0-1kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/davtest/backdoors/jsp_win_cmd.jsp - ASP/Webshell.AE trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\d\davtest\davtest_1.0-1kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/davtest/backdoors/perl_cmd.pl - Perl/Webshell.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\d\davtest\davtest_1.0-1kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/davtest/backdoors/php_cmd.php - PHP/Webshell.NHV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\d\dbd\dbd_1.50-1kali6_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/dbd/binaries/dbd.exe - a variant of Win32/RiskWare.ShadowIntRat.D application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\d\dbd\dbd_1.50-1kali6_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/dbd/binaries/dbdbg-stealth.exe - a variant of Win32/RiskWare.ShadowIntRat.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\d\dbd\dbd_1.50-1kali6_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/dbd/binaries/dbdbg.exe - a variant of Win32/RiskWare.ShadowIntRat.E application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\d\dbd\dbd_1.50-1kali6_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/dbd/dbd.exe - a variant of Win32/RiskWare.ShadowIntRat.D application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\d\dbd\dbd_1.50-1kali6_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/dbd/dbdbg-stealth.exe - a variant of Win32/RiskWare.ShadowIntRat.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\d\dbd\dbd_1.50-1kali6_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/dbd/dbdbg.exe - a variant of Win32/RiskWare.ShadowIntRat.E application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\d\dirbuster\dirbuster_1.0-1kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/dirbuster/DirBuster-1.0-RC1.jar » ZIP » com/sittinglittleduck/DirBuster/workGenerators/BruteForceWorkGenerator.class - a variant of Java/Riskware.DirBuster.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\d\dirbuster\dirbuster_1.0-1kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/dirbuster/DirBuster-1.0-RC1.jar » ZIP » com/sittinglittleduck/DirBuster/workGenerators/WorkerGenerator.class - a variant of Java/Riskware.DirBuster.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\d\dradis\dradis_3.20.0-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/dradis/ruby/2.7.0/gems/nokogiri-1.10.8/lib/nokogiri/nokogiri.so - error reading archive
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\ettercap\ettercap-common_0.8.3.1-3_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/ettercap/ec_dos_attack.so - a variant of Linux/Flooder.Agent.FT trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/aix/local/22756.pl - Perl/Exploit.Generic.BS trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/aix/local/23838.pl - Perl/Exploit.Shell trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/android/remote/42175.html - JS/Exploit.CVE-2016-9651.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/asp/webapps/1070.pl - Perl/Exploit.Trapset.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/asp/webapps/1071.pl - Perl/Exploit.ASPNuke.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/asp/webapps/1569.pl - Perl/Exploit.D2KBLOG trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/asp/webapps/22888.pl - Perl/Exploit.WSFT trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/aspx/webapps/46353.cs - ASP/Agent.NBZ trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/bsd/remote/105.pl - Perl/Exploit.Generic.AZ trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/remote/20194.pl - Perl/Exploit.Generic.M trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/remote/20523.pl - probably a variant of Perl/Exploit.Kce.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/remote/20689.pl - Perl/Exploit.Generic.V trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/remote/22754.pl - probably a variant of Perl/Exploit.Generic.T trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/webapps/1508.pl - Perl/Exploit.AWStats trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/webapps/1677.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/webapps/177.pl - Perl/Exploit.Generic.L trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/webapps/187.pl - Perl/Exploit.Generic.N trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/webapps/22261.pl - Perl/Exploit.Generic.BR trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/webapps/22262.pl - Perl/Exploit.Small.J trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/webapps/22263.pl - Perl/Exploit.Small.K trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/webapps/22380.pl - Perl/Exploit.Generic.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/webapps/40367.sh - Linux/Exploit.Agent.FN trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/webapps/40368.sh - Linux/Exploit.Agent.FN trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/webapps/40369.sh - Linux/Exploit.Agent.FN trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/webapps/40370.sh - Linux/Exploit.Agent.FN trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/webapps/40371.sh - Linux/Exploit.Agent.FN trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/webapps/40372.sh - Linux/Exploit.Agent.FN trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/webapps/40373.sh - Linux/Exploit.Agent.FN trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/webapps/922.pl - Perl/HackTool.Cgiluder.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/cgi/webapps/923.pl - Perl/HackTool.Cgiluder.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/freebsd/local/22566.pl - Unix/Exploit.Yubin.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/freebsd/local/22573.pl - Perl/Exploit.Generic.AS trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/freebsd/local/22574.pl - probably a variant of Perl/Exploit.Generic.E trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/freebsd/remote/20292.pl - Perl/Exploit.Generic.F trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/freebsd/remote/20732.pl - Perl/Exploit.Generic.G trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/freebsd/remote/22832.pl - Perl/Exploit.Generic.AQ trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/freebsd/remote/22976.pl - Perl/Exploit.Generic.AX trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/dos/11427.txt - HTML/Exploit.IframeBof trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/dos/20473.pl - probably a variant of Perl/Exploit.Cisco.514flood trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/dos/20509.pl - probably a variant of Perl/Exploit.Cisco.514flood trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/dos/21028.pl - probably a variant of Perl/Exploit.Cisco.514flood trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/dos/21472.pl - probably a variant of Perl/Exploit.Cisco.514flood trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/dos/22962.pl - probably a variant of Perl/Exploit.Cisco.514flood trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/dos/23638.pl - probably a variant of Perl/Exploit.Cisco.514flood trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/remote/169.pl - probably a variant of Perl/Exploit.Cisco.514flood trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/remote/18673.txt - HTML/Exploit.IframeBof trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/remote/18675.txt - HTML/Exploit.IframeBof trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/remote/19882.pl - probably a variant of Perl/Exploit.Cisco.514flood trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/remote/20330.pl - probably a variant of Perl/Exploit.Cisco.514flood trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/remote/20978.pl - probably a variant of Perl/Exploit.Cisco.514flood trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/remote/21944.pl - probably a variant of Perl/Exploit.Cisco.514flood trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/remote/34184.txt - ASP/Webshell.K trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/remote/35688.py - Python/Exploit.Infosvr.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/remote/35917.txt - Linux/Exploit.Agent.EZ trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/remote/35995.sh - Linux/Exploit.Agent.FP trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/webapps/36105.sh - Linux/Exploit.Agent.FB trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/webapps/41077.sh - Linux/Exploit.Agent.FN trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/webapps/41078.sh - Linux/Exploit.Agent.FN trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/webapps/41117.sh - Linux/Exploit.Agent.FN trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/webapps/41118.sh - Linux/Exploit.Agent.FN trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/webapps/42192.sh - Linux/Exploit.Agent.FN trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/webapps/42194.sh - Linux/Exploit.Agent.FN trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/webapps/42195.sh - Linux/Exploit.Agent.FN trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/webapps/42196.sh - Linux/Exploit.Agent.FN trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/webapps/42197.sh - Linux/Exploit.Agent.FN trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hardware/webapps/47998.rb - Ruby/HackTool.Agent.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/hp-ux/remote/17614.sh - Linux/Exploit.Agent.FA trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/ios/dos/11890.txt - HTML/Exploit.IframeBof trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/java/webapps/43114.py - Python/Exploit.Agent.L trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/jsp/webapps/17924.pl - ASP/Webshell.K trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/dos/37897.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/dos/44994.html - JS/Exploit.CVE-2018-0491.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/1154.pl - Perl/Exploit.Osh.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/1229.sh - Linux/Exploit.Small.S trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/1316.pl - Perl/Exploit.Verit.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/184.pl - Perl/Exploit.ResDmp.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/20001.sh - Unix/Exploit.Cliph.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/2011.sh - Linux/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/20141.pl - Perl/Exploit.Generic.BF trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/205.pl - Perl/Exploit.Small.I trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/20822.sh - Linux/Exploit.Agent.GG trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/20898.sh - Unix/Exploit.Man.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/21356.sh - Linux/Exploit.Agent.EX trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/22616.pl - Perl/Exploit.Generic.BI trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/22719.pl - Unix/Exploit.Kon trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/22836.pl - Perl/Exploit.CAN.1999-1184 trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/2466.pl - Perl/Exploit.Local.I trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/252.pl - Perl/Exploit.Seyon.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/255.pl - Perl/Exploit.Manpag.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/257.pl - Perl/Exploit.JaZip.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/31.pl - Unix/Exploit.Cdrecord trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/3330.pl - Perl/Exploit.Ftpd.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/40.pl - Perl/Exploit.Local.H trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/40450.txt - Linux/Exploit.CVE-2016-1240.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/40679.sh - Linux/Exploit.CVE-2016-6664.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/40768.sh - Linux/Exploit.CVE-2016-6664.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/40774.sh - Linux/Exploit.CVE-2016-6664.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/40921.sh - Linux/Exploit.CVE-2016-6664.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/40936.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/40953.sh - Linux/Exploit.Agent.EY trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/41154.sh - Linux/Exploit.Agent.ET trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/438.sh - Linux/Exploit.Small.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/466.pl - Perl/Exploit.Htpass.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/7313.sh - Linux/Exploit.Agent.DX trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/741.pl - Perl/Exploit.Htget.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/75.sh - Linux/Exploit.Agent.FD trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/796.sh - Unix/Exploit.Exmi.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/890.pl - Perl/Exploit.Psnup.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/913.pl - Perl/Exploit.Generic.BW trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/9135.sh - Linux/Exploit.Agent.GD trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/local/974.pl - Perl/Exploit.Arpus.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/1355.pl - Perl/Exploit.Shellcode.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/17648.sh - Linux/Exploit.Agent.FA trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/20293.pl - Perl/Exploit.Generic.F trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/20748.pl - Perl/Exploit.Generic.AN trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/20998.c - probably a variant of Unix/Exploit.Generic.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/21765.pl - Perl/Exploit.Webmin.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/21945.pl - Perl/Exploit.Generic.BU trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/22021.sh - Unix/Exploit.Generic.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/24935.rb - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/24947.txt - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/29527.pl - OSX/Exploit.VLC.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/30284.vbs - VBS/Exploit.POC.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/31875.py - Python/Exploit.CVE-2014-1912.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/33752.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/36370.txt - ASP/Webshell.K trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/41910.sh - Linux/Exploit.Agent.FL trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/42078.js - JS/Exploit.Agent.NMY trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/7.pl - Perl/HackTool.TransRoot trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/8569.txt - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/remote/8570.txt - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/webapps/18932.py - Python/Exploit.CVE-2012-0297.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/webapps/20064.py - Python/Exploit.CVE-2012-0297.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/linux/webapps/41962.sh - Linux/Exploit.Agent.FF trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/macos/local/42334.txt - OSX/Exploit.Small.G trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/macos/local/43224.sh - Linux/Exploit.Agent.FI trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/macos/local/45107.txt - OSX/Exploit.Small.F trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/dos/1622.pl - Perl/Exploit.SWF.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/dos/19228.pl - probably a variant of Perl/Exploit.Generic.BM trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/dos/20178.pl - Perl/DoS.Vqserver trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/dos/880.pl - Linux/Exploit.Freeciv.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/dos/8976.pl - Perl/DoS.Slowloris.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/local/37772.js - JS/Exploit.CVE-2015-4495.A.Gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/local/4570.pl - Perl/Exploit.DBserv.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/local/4571.pl - Perl/Exploit.DBserv.E trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/local/9990.txt - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/1263.pl - Perl/Exploit.Verit.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/1369.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/16300.rb - JS/Exploit.CVE-2006-3677.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/16301.rb - JS/Exploit.CVE-2006-0295.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/20216.sh - Linux/HackTool.Agent.AK trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/2082.html - JS/Exploit.CVE-2006-3677.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/21100.pl - probably a variant of Perl/Exploit.Cisco.514flood trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/21116.pl - Perl/Exploit.WSFT trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/25452.pl - Perl/Exploit.DBserv.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/25453.pl - Perl/Exploit.DBserv.E trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/3358.pl - Perl/Exploit.DBserv.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/3359.pl - Perl/Exploit.DBserv.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/3363.pl - Perl/Exploit.DBserv.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/3375.pl - Perl/Exploit.DBserv.E trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/3376.pl - Perl/Exploit.DBserv.E trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/3377.pl - Perl/Exploit.DBserv.E trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/3378.pl - Perl/Exploit.DBserv.E trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/38250.html - JS/Exploit.Agent.NHI trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/48183.rb - JS/Exploit.Agent.NPB trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/remote/9946.rb - JS/Exploit.CVE-2006-3677.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/multiple/webapps/47901.sh - Linux/Exploit.Agent.FO trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/osx/dos/28135.pl - OSX/Exploit.Launchd trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/osx/dos/3069.pl - OSX/Exploit.VLC.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/osx/local/1185.pl - Perl/Exploit.Adob.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/osx/local/1962.pl - OSX/Exploit.Launchd trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/osx/local/1973.pl - OSX/Niqtana.A worm - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/osx/local/2111.pl - OSX/Niqtana.D worm - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/osx/local/3070.pl - OSX/Exploit.VLC.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/osx/local/37670.sh - OSX/Exploit.CVE-2015-3760.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/osx/remote/1265.pl - Perl/Exploit.Verit.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/osx/remote/1480.pm - JS/Exploit.CVE-2006-0295.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/osx/remote/1519.pm - probably a variant of Win32/Exploit.MS06-006.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/osx/remote/1583.pl - Perl/Exploit.AppSin.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/osx/remote/391.pl - OSX/Exploit.CVE-2004-0430 trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/osx/remote/6013.pl - OSX/Exploit.CVE-2007-6166 trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/osx/remote/9247.py - JS/Exploit.FoxFir.A.Gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/dos/1345.php - probably a variant of PHP/Exploit.Inject.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/dos/1573.php - probably a variant of PHP/Exploit.Guppy trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/local/10557.php - PHP/Webshell.NIP trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/remote/10097.php - PHP/Webshell.NIP trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/remote/26443.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1013.pl - Perl/Exploit.Inv.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1058.pl - Perl/Exploit.Board.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1059.pl - Perl/Exploit.Wordpres.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1060.pl - Perl/Exploit.Board.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1061.pl - probably a variant of Perl/Exploit.CMS.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1082.pl - Perl/Exploit.CMS.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1217.pl - Perl/Exploit.CMS.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1270.php - probably a variant of PHP/Exploit.Inject.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1278.pl - probably a variant of Perl/Exploit.SubDreamer trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1298.php - probably a variant of PHP/Exploit.Inject.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1315.php - PHP/Exploit.Inject.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1319.php - probably a variant of PHP/Exploit.Inject.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1324.php - probably a variant of PHP/Exploit.Inject.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1329.php - probably a variant of PHP/Exploit.Inject.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1337.php - probably a variant of PHP/Exploit.Inject.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1340.php - probably a variant of PHP/Exploit.Inject.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1342.php - probably a variant of PHP/Exploit.Inject.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1354.php - probably a variant of PHP/Exploit.Inject.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1356.php - probably a variant of PHP/Exploit.Inject.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1358.php - probably a variant of PHP/Exploit.Inject.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1359.php - probably a variant of PHP/Exploit.Inject.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1363.php - probably a variant of PHP/Exploit.Inject.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1367.php - probably a variant of PHP/Exploit.Inject.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1370.php - probably a variant of PHP/Exploit.Inject.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1373.php - probably a variant of PHP/Exploit.Inject.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1379.php - probably a variant of PHP/Exploit.Inject.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/138.pl - Unix/Exploit.Phpnuke trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1387.php - probably a variant of PHP/Exploit.Inject.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1388.pl - Perl/Exploit.RemoteCmdExec trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1405.pl - Perl/Exploit.FlatCMS trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/14654.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1493.php - probably a variant of PHP/Exploit.Inject.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1494.php - probably a variant of PHP/Exploit.Inject.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1501.php - PHP/Exploit.Agent.NAB trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1509.pl - Perl/Exploit.SQLInject trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1510.pl - Perl/Exploit.GravBoard trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1566.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1585.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1586.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1588.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1595.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/15995.txt - JS/TrojanDownloader.Iframe.NKF trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1605.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1608.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1617.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1621.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1627.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1632.pl - Perl/Exploit.VWar.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1646.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1647.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1652.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1659.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1660.pm - Perl/Exploit.Dcom.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1661.pl - probably a variant of Perl/Exploit.PhpBB.N trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1663.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1666.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1673.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1678.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1697.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1701.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1720.pl - PHP/Rst.H trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1738.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1760.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1777.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1780.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1785.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1793.pl - Perl/Exploit.DeluxeBB.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1796.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1797.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1811.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1816.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1821.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1853.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1868.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1869.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1874.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1877.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1904.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1918.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1920.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1922.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1938.pl - Perl/Exploit.Datlife.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1939.php - PHP/Exploit.Inject.E trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1941.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1946.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1960.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1964.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1991.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/1993.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2007.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2008.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2010.pl - Perl/Exploit.Board.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2012.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/20199.php - PHP/Webshell.NBV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2035.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2050.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2068.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2071.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2072.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2087.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2088.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2105.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2117.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2118.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2178.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2198.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2231.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2243.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2247.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2261.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2268.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2270.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2288.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2291.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2298.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2299.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2310.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2321.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2322.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/23237.pl - probably a variant of Exploit.Perl.Spais virus - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2333.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2370.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2391.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2402.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2406.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2415.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2447.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2498.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2499.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2583.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2593.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2594.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2598.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2616.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2631.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2643.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2644.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2647.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2655.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2658.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/26697.php - probably a variant of PHP/Exploit.Inject.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2685.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2694.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2697.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2841.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2842.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/28488.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/28496.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2859.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2863.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2867.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2953.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/2981.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/29864.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/30102.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3017.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3029.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3045.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3109.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3116.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3124.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3143.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3164.pl - Perl/Exploit.Fileinc.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3192.pl - Perl/Exploit.Forum.F trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3207.pl - Perl/Exploit.CMS.G trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3214.pl - Perl/Exploit.Forum.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3215.pl - Perl/Exploit.Forum.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3221.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3225.pl - Perl/Exploit.Fileinc.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3262.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3282.pl - Perl/Exploit.CMS.J trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3298.pl - Perl/Exploit.CMS.F trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3300.pl - Perl/Exploit.CMS.I trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3313.pl - Perl/Exploit.PhpBB.K trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3325.pl - Perl/Exploit.CMS.E trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3332.pl - Perl/Exploit.Small.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3334.asp - ASP/Exploit.CMS.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3344.pl - Perl/Exploit.CMS.K trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3345.pl - Perl/Exploit.CMS.K trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3346.pl - Perl/Exploit.CMS.K trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3351.pl - Perl/Exploit.CMS.E trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3370.pl - Perl/Exploit.Forum.E trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3387.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3400.pl - Perl/Exploit.CMS.E trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3406.pl - Perl/Exploit.Fileinc.E trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3408.pl - Perl/Exploit.Forum.G trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3411.pl - Perl/Exploit.Forum.G trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3416.pl - Perl/Exploit.CMS.F trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3671.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3702.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3719.pl - Perl/Exploit.Board.E trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3754.pl - Perl/Exploit.Small.F trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3778.txt - Perl/Exploit.Fileinc.F trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3780.pl - Perl/Exploit.Board.F trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/38091.php » BASE64 » decoded.php - PHP/Webshell.NBV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3833.pl - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3956.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3957.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3958.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3959.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/3988.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4004.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4006.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4019.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4020.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4029.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4036.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4054.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/40753.php - PHP/Webshell.NBV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4076.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4078.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4081.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4106.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4144.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4145.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4350.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/44.pl - Perl/Exploit.PhpBB.M trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4505.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/47022.txt - PHP/Webshell.NHV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/47520.py - PHP/Exploit.Agent.NAG trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/48479.txt - PHP/Small.NBS trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/48490.txt - PHP/Small.NBS trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4884.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4891.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/48928.txt - PHP/Small.NBS trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/48931.txt - PHP/Small.NBS trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/49114.txt - PHP/Webshell.NJN trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/49178.bash - Linux/HackTool.Agent.AO trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4924.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/4927.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/6.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/648.pl - Perl/Exploit.DeluxeBB.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/7011.pl - PHP/Agent.OJ trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/702.pl - Perl/Santy.A worm - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/720.pl - Perl/Spyki.A worm - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/7212.php - PHP/Webshell.NGT trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/725.pl - Unix/Santy.F worm - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/7364.php - PHP/Kryptik.AN trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/7365.php - PHP/Kryptik.AN trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/7366.php - PHP/Kryptik.AN trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/7367.php - PHP/Kryptik.AN trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/754.pl - probably a variant of Perl/Exploit.Forum.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/786.pl - Perl/Exploit.Forum.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/8324.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/889.pl - Perl/Exploit.PhpBB.E trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/8921.sh - Linux/Exploit.Agent.FC trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/901.pl - Perl/Exploit.PunBB.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/928.py - Python/Exploit.PunBB.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/php/webapps/996.pl - Perl/Exploit.Panel.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/solaris/remote/101.pl - Unix/Exploit.Sadmin trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/solaris/remote/263.pl - probably a variant of Perl/Exploit.Generic.BN trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/unix/local/20962.pl - Perl/Exploit.Generic.BK trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/unix/local/21408.pl - Unix/Exploit.Generic.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/unix/local/22939.pl - Perl/Exploit.Generic.AB trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/unix/remote/22292.pl - probably a variant of Perl/Exploit.Generic.E trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/10210.txt - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/1222.pl - Perl/Exploit.MCCS.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/1327.pl - Perl/Exploit.Ftgate.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/1409.pl - Perl/Exploit.WinProx trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/1598.html - JS/MBork.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/1604.html - JS/Exploit.CVE-2006-1359 trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/17.pl - Unix/Xeneo.A virus - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/1856.url - HTML/Exploit.IEUrl trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/19569.pl - Perl/DoS.Tedla trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/19782.pl - Perl/DoS.Nertt trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/20225.pl - Perl/DoS.Tedla trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/20439.pl - probably a variant of Perl/DoS.Nertt trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/22999.pl - Perl/DoS.Meteor.A virus - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/23102.pl - Perl/Exploit.Bazooka trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/2400.html - HTML/Exploit.VMLFill trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/298.pl - a variant of Generik.JQTYVGQ trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/3306.pl - Perl/Exploit.MailServ.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/3308.pl - Perl/Exploit.MailServ.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/41357.html - JS/Exploit.CVE-2016-7288.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/4168.vbs - VBS/Exploit.POC.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/419.pl - Perl/Exploit.BadBlue.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/4688.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/585.pl - Perl/Exploit.Poc.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/8077.html - JS/Exploit.MS09-002.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/891.pl - Linux/Exploit.Mcpws.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/893.pl - Unix/Exploit.Ocean.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/dos/916.pl - Linux/Exploit.Smtpd.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/1406.php - PHP/Exploit.MySQL trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/15589.wsf - VBS/Exploit.Privoot.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/15693.html - JS/Exploit.Shellcode.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/16071.txt - HTML/Exploit.CVE-2011-0096.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/18176.py - Win32/Exploit.CVE-2011-2005.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/18334.py - Win32/Exploit.CVE-2010-3333.BI trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/1917.pl - Perl/Exploit.PicoZip.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/1978.pl - Perl/Exploit.Hlink.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/2264.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/32152.py - Python/Exploit.KMPlayer.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/35019.py - Python/Exploit.CVE-2014-4114.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/35216.py - Python/Exploit.CVE-2014-6352.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/38319.py - Win32/Exploit.CVE-2014-6332.F trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/39719.ps1 - Win32/Exploit.CVE-2016-0099.G trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/4361.pl - Perl/Exploit.VBCoEx.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/44741.html - VBS/Exploit.CVE-2018-8174.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/44743.html - JS/Exploit.CVE-2015-2419.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/49062.txt - JS/Exploit.CVE-2020-0674.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/7006.txt - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/7135.html - JS/Exploit.Shellcode.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/7264.txt - ASP/Webshell.K trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/8178.pl - Perl/Exploit.Shellcode.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/local/9420.pl - Perl/Exploit.Shellcode.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/10375.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/1079.html - Perl/Exploit.MS05-38.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/10791.py - VBS/TrojanDropper.Agent.OOE trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/11059.html - JS/Exploit.Shellcode.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/11167.py - JS/Exploit.Agent.AWX trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/11204.html - JS/Exploit.Shellcode.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/1144.html - Perl/Exploit.MS05-38.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/11457.pl - Perl/Exploit.RCE.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/11683.rb - JS/Exploit.CVE-2010-0806.NAH trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/11750.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/12117.txt - JS/Exploit.JavaDepKit.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/12244.txt - HTML/Exploit.IframeBof trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/12417.py - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/12573.html - HTML/Exploit.IframeBof trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/12663.html - HTML/Exploit.Agent.NAH trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/127.pl - Perl/Exploit.Opera.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/136.pl - Perl.HackTool.Swez virus - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/13808.txt - HTML/Exploit.CVE-2010-1885.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/1391.pm - probably a variant of Win32/Exploit.WMF.MetaSpoilt.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/1408.pl - Perl/Exploit.WinProx trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/1417.pl - Perl/Exploit.Farmer trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/14416.html - JS/Exploit.Shellcode.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/14519.html - JS/Exploit.Shellcode.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/14580.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/1460.pm - probably a variant of Win32/Exploit.MS06-006.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/14878.html - JS/Exploit.Shellcode.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/14885.html - JS/Exploit.Shellcode.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/15001.html - JS/Exploit.Shellcode.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/1502.py - Win32/Exploit.MS06-005.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/1504.pm - Win32/Exploit.MS06-006.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/15042.py - JS/Exploit.Shellcode.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/1505.html - Win32/Exploit.MS06-006.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/151.txt - probably a variant of VBS/SillyDownloader.A virus - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/15352.html - JS/Exploit.Belmoo.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/15600.html - JS/Exploit.Shellcode.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/15601.html - JS/Exploit.Shellcode.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/15655.html - JS/Exploit.Shellcode.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/15668.html - JS/Exploit.Shellcode.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/15733.html - JS/Exploit.Shellcode.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/15809.html - JS/Exploit.Shellcode.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/15885.html - HTML/Exploit.IframeBof trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/16014.html - JS/Exploit.Shellcode.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/1606.html - JS/Exploit.CVE-2006-1359 trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/16242.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/16545.rb - HTML/Exploit.CVE-2010-1885.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/16547.rb - JS/Exploit.CVE-2009-3672.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/16561.rb - JS/Exploit.CVE-2006-4704.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/16587.rb - Java/Exploit.CVE-2010-3552.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/16590.rb - JS/Exploit.CVE-2010-0806.NAH trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/16599.rb - JS/Exploit.CVE-2010-0249 trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/17328.html - JS/Exploit.Shellcode.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/17416.html - JS/Exploit.Shellcode.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/17419.zip » ZIP »  - archive damaged
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/17672.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/17976.rb - JS/Exploit.CVE-2011-2371.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/18051.txt - JS/Exploit.Agent.NNV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/18437.txt - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/18674.txt - HTML/Exploit.IframeBof trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/191.pl - Perl/Exploit.Generic.AI trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/192.pl - Perl/Exploit.WSFT trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/19424.pl - Perl.HackTool.Mdctr virus - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/19922.pl - Perl/Exploit.Generic.I trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/20148.pl - Perl/Exploit.Generic.Y trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/20174.rb - JS/Exploit.CVE-2012-1876.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/20235.pl - probably a variant of Perl/Exploit.Cisco.514flood trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/20266.txt - probably a variant of HTML/Exploit.AppAX virus - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/20299.pl - Perl/Exploit.WSFT trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/2052.sh - JS/Exploit.ADODB.Stream.E trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/20933.pl - probably a variant of Perl/Exploit.Cisco.514flood trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/21121.pl - Perl/Exploit.WebCache trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/21127.txt - HTML/Citifraud.J trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/2164.pm - JS/TrojanDownloader.Psyme.NCX trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/21709.pl - Unix/Exploit.Mwserv trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/21883.html - HTML/Exploit.IE.Params.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/22025.pl - Perl/Exploit.Generic.AG trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/22184.pl - Perl/Exploit.Generic.AE trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/22229.pl - Perl/Exploit.Generic.BQ trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/22365.pl - probably a variant of Perl/Exploit.Generic.Q trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/2328.php - probably a variant of Perl/Exploit.Small.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/23417.pl - Perl.HackTool.Swez virus - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/23464.pl - Perl/Exploit.Opera.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/23514.pl - Perl/Exploit.Generic.AP trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/2358.c - JS/Exploit.BO.4177 trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/23643.txt - probably a variant of VBS/SillyDownloader.A virus - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/23754.rb - Win32/Exploit.CVE-2012-4792.B.Gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/23785.rb - Win32/Exploit.CVE-2012-4792.C.Gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/24017.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/24187.txt - JS/TrojanDownloader.Psyme.P trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/2425.html - JS/Exploit.Agent.NCE trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/2440.rb - JS/Exploit.CVE-2006-3730 trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/24413.txt - HTML/Exploit.CodeBaseExec trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/2448.html - HTML/Exploit.IESlice trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/24526.py - Win32/Exploit.CVE-2010-3333.X trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/2458.pl - HTML/Exploit.IESlice trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/24886.html - JS/Exploit.Shellcode.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/25294.rb - JS/Exploit.CVE-2013-1347.B.Gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/26175.rb - JS/Exploit.CVE-2013-2551.A.Gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/2743.html - JS/Exploit.XMLCore.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/2749.html - JS/Exploit.Agent.NCE trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/27940.rb - JS/Exploit.CVE-2013-0753.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/27986.html - probably a variant of HTML/Exploit.UploadT.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/28438.html - HTML/Exploit.CVE2006-4777.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/28853.html - JS/Exploit.Shellcode.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/28968.html - JS/Exploit.Shellcode.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/29840.html - JS/Exploit.Shellcode.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3055.html - HTML/Exploit.IESlice.AJ trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/30897.html - HTML/Exploit.IframeBof trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/310.txt - probably a variant of HTML/Exploit.DialogArg virus - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/31023.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/31040.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/31113.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3137.html - HTML/Exploit.IframeBof trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3148.pl - HTML/Exploit.IframeBof trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/316.txt - JS/Exploit.DialogArg.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/31788.py - Python/Exploit.CVE-2014-1912.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/31814.py - Python/Exploit.MiniHTTPd.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3211.py - Python/Exploit.Agent.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/32429.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3244.py - Python/Exploit.Agent.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3279.html - HTML/Exploit.IESlice.AJ trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/32851.html - Win32/Exploit.CVE-2014-0322.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/32904.rb - Win32/Exploit.CVE-2014-0322.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3291.pl - Perl/Exploit.SAP.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3319.pl - Perl/Exploit.MailServ.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3320.pl - Perl/Exploit.MailServ.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3364.pl - Perl/Exploit.DBserv.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/33944.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3397.pl - Perl/Exploit.MailServ.E trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3420.html - HTML/Exploit.IFrameBoF trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/34815.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/35229.html - Win32/Exploit.CVE-2014-6332.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/35230.rb - Win32/Exploit.CVE-2014-6332.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/35273.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/35308.html - Win32/Exploit.CVE-2014-6332.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/35474.py - Python/Exploit.CVE-2014-6324.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3577.html - HTML/Exploit.IESlice.AJ trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/36516.py - Win32/Exploit.CVE-2014-6332.F trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/36756.html - JS/Exploit.Shellcode.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/36962.rb - JS/Exploit.Agent.NJM trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/37163.py - Win32/Exploit.CVE-2014-6332.F trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3808.html - VBS/Exploit.NCTAudio.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3892.html - JS/Exploit.CVE-2007-2221 trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3925.py - Python/Exploit.Agent.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3968.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/3993.html - JS/TrojanDownloader.Agent.NJK trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4023.html - JS/TrojanDownloader.Agent.NJL trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4042.html - HTML/Exploit.IframeBof trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4043.html - HTML/Exploit.IframeBof trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4066.html - JS/TrojanDownloader.Agent.NJK trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/40857.txt - ASP/Webshell.K trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4158.html - JS/Exploit.Shellcode.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4170.html - HTML/Exploit.IESlice.AJ trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/41738.py - Win32/Exploit.CVE-2017-7269.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4177.html - HTML/Exploit.IESlice.AJ trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/418.c - HTML/Exploit.CodeBaseExec trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/41894.py - Python/HackTool.Agent.R trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4200.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/42031.py - Python/Exploit.Agent.I trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4214.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/42327.html - JS/Exploit.CVE-2016-9079.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4250.html - HTML/Exploit.IESlice.AJ trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4279.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4322.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4351.html - HTML/Exploit.IframeBof trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4366.html - JS/Exploit.BO.NAL trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4389.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4398.html - HTML/Exploit.IframeBof trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/44292.py - ASP/Webshell.K trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/44293.html - JS/Exploit.CVE-2016-2819.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/44294.html - JS/Exploit.CVE-2016-1960.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4445.html - HTML/Exploit.IframeBof trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4452.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4594.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4616.pl - HTML/Exploit.IESlice.AJ trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4663.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4746.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4820.html - JS/Exploit.RealPlay.NAV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4903.html - HTML/Exploit.IframeBof trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4918.html - HTML/Exploit.IframeBof trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4932.html - HTML/Exploit.IframeBof trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4946.html - HTML/Exploit.IframeBof trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4959.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4967.html - JS/Exploit.RealPlay.NAV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4979.html - JS/Exploit.RealPlay.NAV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4982.html - JS/Exploit.RealPlay.NAV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/4987.html - JS/Exploit.RealPlay.NAV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5025.html - JS/Exploit.RealPlay.NAV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5045.html - HTML/Exploit.IframeBof trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5046.php - JS/TrojanDownloader.Agent.NDH trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5048.html - HTML/Exploit.IframeBof trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5049.html - JS/Exploit.RealPlay.NAV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5051.html - JS/Exploit.RealPlay.NAV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5052.html - JS/Exploit.RealPlay.NAV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5087.html - HTML/Exploit.IframeBof trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5100.html - JS/Exploit.RealPlay.NAV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5106.html - JS/Exploit.RealPlay.NAV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5111.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5153.asp - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5190.html - JS/Exploit.RealPlay.NAV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5193.html - HTML/Exploit.IframeBof trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5205.html - JS/Exploit.RealPlay.NAV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5264.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5332.html - JS/Exploit.RealPlay.NAV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5530.html - HTML/Exploit.IESlice.AJ trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5681.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5746.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5777.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/5793.html - HTML/Exploit.IframeBof trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/612.html - HTML/Exploit.IFrameBoF trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/6152.html - JS/Exploit.RealPlay.NAV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/6175.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/6220.html - JS/Exploit.Shellcode.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/6278.txt - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/6317.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/6318.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/6323.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/6454.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/6840.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/6878.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/7132.py - Python/Exploit.MS08-067.A.Gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/719.txt - VBS/SillyDownloader.H virus - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/730.html - VBS/TrojanDownloader.Phel.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/7402.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/7410.html - JS/Exploit.CVE-2008-4844.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/7505.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/753.html - HTML/Exploit.IframeBof trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/7583.pl - JS/Exploit.Shellcode.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/8079.html - JS/Exploit.Agent.ADD trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/8080.py - JS/Exploit.MS09-002.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/8082.html - JS/Exploit.Agent.ADE trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/8206.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/83.html - VBS/TrojanDropper.Inor.E trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/8560.html - JS/Exploit.RealPlay.NAV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/8579.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/8733.html - HTML/Exploit.IframeBof trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/8757.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/8758.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/8824.html - JS/Exploit.Shellcode.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/8835.html - JS/Exploit.Shellcode.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/9108.py - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/9137.html - JS/Exploit.FoxFir.A.Gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/9181.py - JS/Exploit.FoxFir.A.Gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/9214.pl - JS/Exploit.FoxFir.A.Gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/930.html - HTML/Exploit.IframeBof trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/9705.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/9805.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/986.html - HTML/Exploit.FFox.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/remote/9992.txt - HTML/Exploit.IframeBof trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/webapps/37319.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/webapps/37320.html - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows/webapps/44281.txt - PowerShell/Agent.CU trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows_x86/local/39446.py - Python/Exploit.CVE-2014-1767.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows_x86-64/local/39525.py - Python/Exploit.CVE-2014-1767.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows_x86-64/remote/42030.py - Python/Exploit.Agent.I trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/windows_x86-64/remote/42354.html - Win32/Exploit.CVE-2017-0037.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/xml/remote/42026.py - Python/Exploit.Agent.L trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\e\exploitdb\exploitdb_20210206-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/exploitdb/exploits/xml/webapps/41855.sh - Linux/Exploit.Agent.FG trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\fcrackzip\fcrackzip_1.0-11_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/doc/fcrackzip/examples/noradi.zip » ZIP » TEXT1.TXT - error - password-protected file
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\fcrackzip\fcrackzip_1.0-11_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/doc/fcrackzip/examples/noradi.zip » ZIP » TEXT2.TXT - error - password-protected file
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\fcrackzip\fcrackzip_1.0-11_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/doc/fcrackzip/examples/noradi.zip » ZIP » TEXT3.TXT - error - password-protected file
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/data/meterpreter/ext_server_fs.dll - a variant of Win32/RiskWare.Meterpreter.Agent.AD application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/data/meterpreter/ext_server_net.dll - a variant of Win32/RiskWare.Meterpreter.Agent.AD application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/data/meterpreter/ext_server_process.dll - a variant of Win32/RiskWare.Meterpreter.Agent.AD application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/data/meterpreter/ext_server_sam.dll - a variant of Win32/RiskWare.Meterpreter.Agent.AD application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/data/meterpreter/ext_server_sys.dll - a variant of Win32/RiskWare.Meterpreter.Agent.AD application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/data/meterpreter/metsrv.dll - a variant of Win32/RiskWare.Meterpreter.Agent.AD application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/data/passivex/passivex.dll - a variant of Win32/RiskWare.Meterpreter.Agent.AD application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/data/vncdll.dll » ZIP »  - archive damaged
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/exploits/firefox_queryinterface_osx.pm - JS/Exploit.CVE-2006-0295.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/exploits/ie_createobject.pm - JS/TrojanDownloader.Psyme.NCX trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/exploits/ie_xp_pfv_metafile.pm - probably a variant of Win32/Exploit.MS06-006.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/exploits/safari_safefiles_exec.pm - probably a variant of Win32/Exploit.MS06-006.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/exploits/winamp_playlist_unc.pm - probably a variant of Win32/Exploit.MS06-006.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/src/shellcode/win32/dllinject/vncinject/vncdll/winvnc/winvnc/res/vncviewer.jar » ZIP » rfbProto.class - archive damaged - the file could not be extracted.
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/src/shellcode/win32/dllinject/vncinject/vncdll/winvnc/winvnc/res/vncviewer.jar » ZIP » authenticationPanel.class - archive damaged - the file could not be extracted.
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/src/shellcode/win32/dllinject/vncinject/vncdll/winvnc/winvnc/res/vncviewer.jar » ZIP » vncCanvas.class - archive damaged - the file could not be extracted.
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/src/shellcode/win32/dllinject/vncinject/vncdll/winvnc/winvnc/res/vncviewer.jar » ZIP » optionsFrame.class - archive damaged - the file could not be extracted.
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/src/shellcode/win32/dllinject/vncinject/vncdll/winvnc/winvnc/res/vncviewer.jar » ZIP » clipboardFrame.class - archive damaged - the file could not be extracted.
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/src/shellcode/win32/dllinject/vncinject/vncdll/winvnc/winvnc/res/vncviewer.jar » ZIP » animatedMemoryImageSource.class - archive damaged - the file could not be extracted.
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\f\framework2\framework2_2.0-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/framework2/src/shellcode/win32/dllinject/vncinject/vncdll/winvnc/winvnc/res/vncviewer.jar » ZIP » DesCipher.class - archive damaged - the file could not be extracted.
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\i\iaxflood\iaxflood_0.1-1kali2_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/bin/iaxflood - a variant of Linux/Flooder.Rycoll.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\i\inviteflood\inviteflood_2.0-1kali0_amd64.deb » DEB » data.tar.gz » GZIP » data.tar » TAR » ./usr/bin/inviteflood - a variant of Linux/HackTool.Inviteflood.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\l\laudanum\laudanum_1.0+r36-0kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/laudanum/asp/shell.asp - ASP/Agent.NBS trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\l\laudanum\laudanum_1.0+r36-0kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/laudanum/jsp/cmd.war » ZIP » cmd.jsp - ASP/Webshell.K trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\l\laudanum\laudanum_1.0+r36-0kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/laudanum/jsp/warfiles/cmd.jsp - ASP/Webshell.K trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\l\laudanum\laudanum_1.0+r36-0kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/laudanum/php/php-reverse-shell.php - PHP/Webshell.NIU trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\l\laudanum\laudanum_1.0+r36-0kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/laudanum/php/shell.php - PHP/Webshell.NJC trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\l\laudanum\laudanum_1.0+r36-0kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/laudanum/wordpress/templates/php-reverse-shell.php - PHP/Webshell.NIU trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\l\laudanum\laudanum_1.0+r36-0kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/laudanum/wordpress/templates/shell.php - PHP/Webshell.NJC trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/eicar.com - Eicar test file - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2008-5353.jar » ZIP » msf/x/AppletX.class - a variant of Java/Exploit.CVE-2008-5353.J trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2008-5353.jar » ZIP » msf/x/LoaderX.class - a variant of Java/Exploit.CVE-2012-1723.KY trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2008-5353.jar » ZIP » msf/x/PayloadX.class - a variant of Java/Exploit.Loader.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2008-5499.swf - SWF/Exploit.CVE-2008-5499.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2009-3867.jar » ZIP » AppletX.class - a variant of OSX/Exploit.Smid.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2009-3869.jar » ZIP » AppletX.class - a variant of Java/Exploit.CVE-2009-3869.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2010-0232/kitrap0d.x86.dll - a variant of Win32/Exploit.CVE-2010-0232.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2010-0480.avi - Win32/Exploit.CVE-2010-0480.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2010-0822.xls - Win32/Exploit.CVE-2010-0822.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2010-0842/MixerMidiApplet.class - Java/Exploit.CVE-2010-0842.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2010-0842/MyController.class - Java/Exploit.CVE-2010-0842.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2010-1297.swf - SWF/Exploit.Agent.BX trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2010-3654.swf - SWF/Exploit.CVE-2010-3654.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2011-0257.mov - MOV/Exploit.CVE-2011-0257.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2011-0609.swf - SWF/Exploit.CVE-2011-0609.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2011-0611.swf - SWF/Exploit.CVE-2011-0611.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2011-2110.swf - SWF/Exploit.CVE-2011-2110.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2012-0507.jar » ZIP » msf/x/Exploit.class - a variant of Java/Exploit.CVE-2012-0507.EF trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2012-0507.jar » ZIP » msf/x/Help.class - Java/TrojanDownloader.Agent.NAI trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2012-0507.jar » ZIP » msf/x/PayloadX.class - Java/Exploit.CVE-2012-0507.BH trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2012-0754.swf - SWF/Exploit.CVE-2012-0754.E trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2012-0779.swf - SWF/Exploit.CVE-2012-0779.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2012-1535/Main.swf » CWS » file.swf - a variant of SWF/Exploit.CVE-2012-1535.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2012-1723.jar » ZIP » cve1723/Attacker.class - a variant of Java/Exploit.CVE-2012-1723.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2012-1723.jar » ZIP » cve1723/Confuser.class - a variant of Java/Exploit.CVE-2012-1723.GB trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2012-1723.jar » ZIP » cve1723/ConfusingClassLoader.class - a variant of Java/Exploit.CVE-2012-1723.BW trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2012-1723.jar » ZIP » msf/x/PayloadX.class - a variant of Java/Exploit.Loader.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2012-2516/template_mof.chm » CHM » ::DataSpace/Storage/MSCompressed/Transform/{7FC28940-9D31-11D0-9B27-00A0C91E9C7C}/InstanceData/ResetTable - error reading archive
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2012-2516/template_payload.chm » CHM » ::DataSpace/Storage/MSCompressed/Transform/{7FC28940-9D31-11D0-9B27-00A0C91E9C7C}/InstanceData/ResetTable - error reading archive
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2012-4681/Exploit.class - a variant of Java/Exploit.CVE-2012-4681.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2012-6636/armeabi/libndkstager.so - a variant of Android/Exploit.CVE-2012-6636.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2012-6636/mips/libndkstager.so - a variant of Android/Exploit.CVE-2012-6636.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2012-6636/x86/libndkstager.so - a variant of Android/Exploit.CVE-2012-6636.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2013-0109/nvidia_nvsvc.x86.dll - Win32/Exploit.CVE-2013-0109.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2013-0634/exploit.swf - SWF/Exploit.CVE-2013-0634.J trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2013-2171.bin - Linux/Exploit.CVE-2013-2171.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2013-2465/Exploit$MyColorSpace.class - a variant of Java/Exploit.CVE-2013-2465.CL trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2013-2465/Exploit.class - a variant of Java/Exploit.CVE-2013-2465.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2013-3906/word/media/image1.jpeg - Win32/Exploit.CVE-2013-3906.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2013-5045/CVE-2013-5045.dll - a variant of Win32/Exploit.CVE-2013-5045.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2013-5331/Exploit.swf - SWF/Exploit.CVE-2013-5331.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2014-0038/recvmmsg - a variant of Linux/Exploit.CVE-2014-0038.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2014-0257/CVE-2014-0257.dll - Win32/Exploit.CVE-2014-0257.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2014-0322/AsXploit.swf - SWF/Exploit.CVE-2014-0322.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2014-0497/Vickers.swf - SWF/Exploit.CVE-2014-0497.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2014-0515/msf.swf » ZWS » file.swf - a variant of SWF/Exploit.Agent.KV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2014-0556/msf.swf » ZWS » file.swf - a variant of SWF/Exploit.Agent.KV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2014-0569/msf.swf » ZWS » file.swf - a variant of SWF/Exploit.Agent.KV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2014-4113/cve-2014-4113.x64.dll - a variant of Win64/Exploit.CVE-2014-4113.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2014-4113/cve-2014-4113.x86.dll - a variant of Win32/Exploit.CVE-2014-4113.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2014-4404/key_exploit - a variant of OSX/Exploit.CVE-2014-4404.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2014-8440/msf.swf » ZWS » file.swf - a variant of SWF/Exploit.Agent.KV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2015-0016/cve-2015-0016.dll - a variant of Win32/Exploit.CVE-2015-0016.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2015-0311/msf.swf » ZWS » file.swf - a variant of SWF/Exploit.Agent.KV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2015-0313/msf.swf » ZWS » file.swf - a variant of SWF/Exploit.Agent.KV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2015-0318/Main.swf - SWF/Exploit.CVE-2015-0318.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2015-0336/msf.swf » ZWS » file.swf - a variant of SWF/Exploit.Agent.KV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2015-0359/msf.swf » ZWS » file.swf - a variant of SWF/Exploit.Agent.KV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2015-1328/1328 - a variant of Linux/Exploit.CVE-2015-1328.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2015-1701/cve-2015-1701.x64.dll - a variant of Win64/Exploit.CVE-2015-1701.Q trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2015-1701/cve-2015-1701.x86.dll - a variant of Win32/Exploit.CVE-2015-1701.O trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2015-2426/reflective_dll.x64.dll - a variant of Win64/Exploit.CVE-2015-2426 trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2015-3090/msf.swf » ZWS » file.swf - a variant of SWF/Exploit.Agent.KV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2015-3105/msf.swf » ZWS » file.swf - a variant of SWF/Exploit.Agent.KV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2015-3113/msf.swf » ZWS » file.swf - a variant of SWF/Exploit.Agent.KV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2015-3673/exploit.daplug - OSX/Exploit.CVE-2015-1130.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2015-5119/msf.swf » CWS » file.swf - a variant of SWF/Exploit.ExKit.ABX trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2015-5122/msf.swf » CWS » file.swf - a variant of SWF/Exploit.ExKit.ABX trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2015-8660/8660 - a variant of Linux/Exploit.CVE-2015-8660.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2016-0040/CVE-2016-0040.x64.dll - Win64/Exploit.CVE-2016-0040.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2016-0099/cve_2016_0099.ps1 - Win32/Exploit.CVE-2016-0099.G trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2016-4557/doubleput - a variant of Linux/Exploit.CVE-2016-4557.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2016-4557/hello - Linux/Exploit.CVE-2016-4557.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2016-4655/exploit - a variant of OSX/Riskware.Meterpreter.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2016-4997/2016-4997-pwn.out - a variant of Linux/Exploit.Local.AB trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2016-8655/chocobo_root - a variant of Linux/Exploit.CVE-2016-8655.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-aarch64.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-aarch64.so - a variant of Linux/SmbPayload.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-armel.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-armel.so - a variant of Linux/SmbPayload.F trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-armhf.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-armhf.so - a variant of Linux/SmbPayload.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-mips.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-mips.so - a variant of Linux/SmbPayload.F trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-mips64.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-mips64.so - a variant of Linux/SmbPayload.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-mips64el.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-mips64el.so - a variant of Linux/SmbPayload.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-mipsel.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-mipsel.so - a variant of Linux/SmbPayload.F trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-sparc.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-sparc.so - a variant of Linux/SmbPayload.F trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-x86.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-x86.so - a variant of Linux/SmbPayload.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-x86_64.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-x86_64.so - a variant of Linux/SmbPayload.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-aarch64.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-aarch64.so - a variant of Linux/SmbPayload.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-armel.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-armel.so - a variant of Linux/SmbPayload.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-armhf.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-armhf.so - a variant of Linux/SmbPayload.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-mips.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-mips.so - a variant of Linux/SmbPayload.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-mips64.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-mips64.so - a variant of Linux/SmbPayload.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-mips64el.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-mips64el.so - a variant of Linux/SmbPayload.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-mipsel.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-mipsel.so - a variant of Linux/SmbPayload.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-powerpc.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-powerpc.so - a variant of Generik.DUKFPUY trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-powerpc64.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-powerpc64.so - a variant of Generik.BQMGSKR trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-powerpc64le.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-powerpc64le.so - a variant of Generik.QGZWCA trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-s390x.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-s390x.so - a variant of Generik.JITJBYY trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-sparc.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-sparc.so - a variant of Linux/SmbPayload.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-sparc64.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-sparc64.so - a variant of Generik.CFBZTPB trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-x86.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-x86.so - a variant of Linux/SmbPayload.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-x86_64.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-x86_64.so - a variant of Linux/SmbPayload.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-aarch64.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-aarch64.so - a variant of Linux/SmbPayload.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-armel.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-armel.so - a variant of Linux/SmbPayload.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-armhf.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-armhf.so - a variant of Linux/SmbPayload.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-mips.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-mips.so - a variant of Linux/SmbPayload.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-mips64.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-mips64.so - a variant of Linux/SmbPayload.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-mips64el.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-mips64el.so - a variant of Linux/SmbPayload.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-mipsel.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-mipsel.so - a variant of Linux/SmbPayload.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-powerpc.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-powerpc.so - a variant of Generik.NWCMSFF trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-powerpc64.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-powerpc64.so - a variant of Generik.NHLNYOC trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-powerpc64le.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-powerpc64le.so - Linux/SmbPayload.I trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-s390x.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-s390x.so - a variant of Generik.EMTZUKC trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-sparc.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-sparc.so - a variant of Linux/SmbPayload.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-sparc64.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-sparc64.so - a variant of Generik.JPCUUVX trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-x86.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-x86.so - a variant of Linux/SmbPayload.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-x86_64.so.gz » GZIP » ./usr/share/metasploit-framework/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-x86_64.so - a variant of Linux/SmbPayload.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2018-4237/ssudo - a variant of OSX/Exploit.CVE-2018-4237.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2018-5333/cve-2018-5333.out - a variant of Generik.JNFJGVO trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2018-8120/CVE-2018-8120x64.exe - a variant of Win64/Exploit.CVE-2018-8120.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2018-8120/CVE-2018-8120x86.exe - a variant of Win32/Exploit.CVE-2018-8120.E trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2018-8440/ALPC-TaskSched-LPE.dll - a variant of Win64/Exploit.CVE-2018-8440.E trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2018-8453/CVE-2018-8453.exe - a variant of Win32/Exploit.CVE-2018-8453.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2019-0808/exploit.dll - a variant of Win32/Exploit.CVE-2019-0808.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2019-0841/CVE-2019-0841_x64.exe - Win64/Exploit.CVE-2019-0841.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2019-0841/CVE-2019-0841_x86.exe - Win32/Exploit.CVE-2019-0841.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2019-0841/diaghub_load_x64.exe - Win64/Exploit.Agent.AI trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2019-0841/diaghub_load_x86.exe - Win32/Exploit.Agent.OLO trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2019-13272/exploit - a variant of Linux/Exploit.CVE-2019-13272.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2019-1458/exploit.dll - Win64/Exploit.CVE-2019-1458.E trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2019-2215/exploit - a variant of Android/Exploit.CVE-2019-2215.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2019-8513/exploit - a variant of OSX/Exploit.CVE-2019-8513.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2019-8565/exploit - a variant of OSX/Exploit.CVE-2019-8565.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2020-0787/CVE-2020-0787.x64.dll - a variant of Win64/Exploit.CVE-2020-0787.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2020-0787/CVE-2020-0787.x86.dll - Win32/Exploit.CVE-2020-0787.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2020-0796/CVE-2020-0796.x64.dll - Win64/Exploit.CVE-2020-0796.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2020-1048/cve-2020-1048-exe.Win32.exe - a variant of Win32/Exploit.CVE-2020-1048.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2020-1048/cve-2020-1048-exe.x64.exe - a variant of Win64/Exploit.CVE-2020-1048.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2020-1054/exploit.dll - Win64/Exploit.CVE-2020-1054.F trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2020-9839/exploit - a variant of OSX/Exploit.CVE-2020-9839.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/CVE-2020-9850/sbx.bin - a variant of OSX/Exploit.CVE-2020-9856.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/capcom_sys_exec/capcom_sys_exec.x64.dll - Win64/Riskware.Meterpreter.Q application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2010-0094/Exploit$2.class - Java/Exploit.CVE-2010-0094.O trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2010-0094/Exploit.class - a variant of Java/Exploit.CVE-2010-0094.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2010-0094/PayloadClassLoader.class - a variant of Java/TrojanDownloader.Agent.NAI trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2010-0094/PayloadCreater.class - a variant of Java/Exploit.CVE-2010-0094.O trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2010-0840/vuln/Exploit$1.class - Java/Exploit.CVE-2010-0840.AA trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2010-0840/vuln/Exploit.class - Java/Exploit.CVE-2010-0840.AA trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2010-0840/vuln/Link.class - Java/Agent.AA trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2010-3563/BasicServiceExploit.class - a variant of Java/Exploit.CVE-2010-3563.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2010-3563/Exploit.class - Java/Exploit.CVE-2010-3563.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2010-3904/rds-fail.x64 - a variant of Linux/Exploit.Small.BE trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2010-3904/rds-fail.x86 - a variant of Linux/Exploit.Small.BE trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2010-4452/AppletX.class - a variant of Java/Exploit.CVE-2010-4452.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2011-3544/Exploit.class - Java/Exploit.CVE-2011-3544.N trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2012-5076/Exploit.class - Java/Exploit.Agent.NDP trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2012-5076/MyPayload.class - Java/Exploit.Agent.NDP trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2012-5076_2/B.class - Java/Exploit.CVE-2012-5076.AM trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2012-5076_2/Exploit.class - a variant of Java/Exploit.CVE-2012-5076.AM trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2012-5088/B.class - Java/Exploit.CVE-2012-5076.AM trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2012-5088/Exploit.class - a variant of Java/Exploit.CVE-2013-0422.T trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2013-0074/SilverApp1.dll - a variant of Win32/Exploit.CVE-2013-0074.O trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2013-0074/SilverApp1.xap » ZIP » SilverApp1.dll - a variant of Win32/Exploit.CVE-2013-0074.O trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2013-0422/B.class - Java/Exploit.CVE-2013-0422.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2013-0422/Exploit.class - a variant of Java/Exploit.CVE-2013-0422.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2013-0431/B.class - Java/Exploit.CVE-2012-5076.AM trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2013-0431/Exploit.class - a variant of Java/Exploit.CVE-2013-0431.AG trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2013-0758.swf - JS/Exploit.CVE-2013-0757.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2013-1300/schlamperei.x86.dll - Win32/Exploit.CVE-2013-1300.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2013-1488/Exploit.class - a variant of Java/Exploit.CVE-2013-1488.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2013-1488/FakeDriver.class - a variant of Java/Exploit.CVE-2013-1488.J trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2013-1488/FakeDriver2.class - a variant of Java/Exploit.CVE-2013-1488.J trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2013-1493/Init.class - a variant of Java/Exploit.CVE-2013-1493.L trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2013-1493/MyBufferedImage.class - a variant of Java/Exploit.CVE-2013-1493.AF trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2013-2460/Exploit.class - a variant of Java/Exploit.CVE-2013-2460.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2013-3660/ppr_flatten_rec.x86.dll - a variant of Win32/Exploit.CVE-2013-3660.G trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2013-3881/cve-2013-3881.x86.dll - a variant of Win32/Exploit.CVE-2013-3881.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2014-1761.rtf - Win32/Exploit.CVE-2014-1761.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2015-3315/raceabrt - a variant of Linux/Exploit.CVE-2015-3315.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2016-0051/cve-2016-0051.x86.dll - Win32/Exploit.CVE-2016-0051.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2016-0189/ielocalserver.dll - a variant of Win32/Exploit.CVE-2016-0189.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2016-0189/ieshell32.dll - a variant of Win32/Exploit.CVE-2016-0189.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2017-0199.rtf - Win32/Exploit.CVE-2017-0199.FQ trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2017-8464/template_x64_windows.dll - a variant of Win64/Rozena.N trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2017-8464/template_x86_windows.dll - a variant of Win32/Exploit.CVE-2017-8464.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2018-8897/reflective_dll.x64.dll - Win64/Exploit.CVE-2018-8897.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2019-1322/CVE-2019-1322-EXE.exe - a variant of Win64/Exploit.CVE-2019-1322.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/cve-2020-1313/cve-2020-1313-exe.x64.exe - Win64/Exploit.CVE-2020-1313.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/drunkpotato/drunkpotato.x64.dll - Win64/HackTool.Agent.AU trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/drunkpotato/drunkpotato.x86.dll - Win32/HackTool.Agent.NGM trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/firefox_smil_uaf/worker.js - JS/Exploit.CVE-2016-9079.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/hta_evasion.hta - JS/Agent.NZA trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/jre7u17/Exploit.class - a variant of Java/Exploit.CVE-2013-2423.GY trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/juicypotato/juicypotato.x64.dll - a variant of Win64/HackTool.JuicyPotato.U trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/juicypotato/juicypotato.x86.dll - Win32/HackTool.JuicyPotato.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/mp4player.swf - SWF/Exploit.CVE-2011-2140.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/mysql/lib_mysqludf_sys_32.dll - a variant of Win32/Sqlmap.A potentially unsafe application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/ntapphelpcachecontrol/exploit.dll - a variant of Win32/Exploit.Agent.OAH trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/office_word_macro/template.docx » ZIP » docProps/thumbnail.jpeg - a variant of Generik.NUOSZNZ trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/office_word_macro/vbaProject.bin - VBA/TrojanDropper.Agent.UR trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/powershell/powerdump.ps1 - PowerShell/RiskWare.PowerDump.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/pxexploit/update4 » GZIP » ./usr/share/metasploit-framework/data/exploits/pxexploit/update4 » CPIO » metsrv.dll - a variant of Win32/RiskWare.Meterpreter.Agent.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/pxexploit/update4 » GZIP » ./usr/share/metasploit-framework/data/exploits/pxexploit/update4 » CPIO » metsvc-server.exe - Win32/Meterpreter.A potentially unsafe application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/pxexploit/update4 » GZIP » ./usr/share/metasploit-framework/data/exploits/pxexploit/update4 » CPIO » metsvc.exe - a variant of Win32/Meterpreter.A potentially unsafe application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/pxexploit/update4 » GZIP » ./usr/share/metasploit-framework/data/exploits/pxexploit/update4 » CPIO » autoinf.exe - a variant of Win32/RiskWare.Meterpreter.Agent.Q application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/pxexploit/updatecustom » GZIP » ./usr/share/metasploit-framework/data/exploits/pxexploit/updatecustom » CPIO » autoinf.exe - Win32/RiskWare.Meterpreter.Agent.V application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/rottenpotato/rottenpotato.x64.dll - a variant of Win64/HackTool.JuicyPotato.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/rottenpotato/rottenpotato.x86.dll - a variant of Win32/HackTool.JuicyPotato.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/shockwave_rcsl.dir - Win32/Exploit.CVE-2010-3653.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/tpwn/tpwn - a variant of OSX/Exploit.Tpwn.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/uso_trigger/uso_trigger.x64.dll - Win64/Riskware.Meterpreter.T application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/exploits/uso_trigger/uso_trigger.x86.dll - a variant of Win32/RiskWare.Meterpreter.Agent.AB application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/meterpreter/metsvc-server.exe - Win32/Meterpreter.A potentially unsafe application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/meterpreter/metsvc.exe - a variant of Win32/Meterpreter.A potentially unsafe application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/passivex/passivex.dll - a variant of Win32/RiskWare.Meterpreter.Agent.AD application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/post/SharpHound.exe - a variant of MSIL/Riskware.BloodHound.D application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/post/bypassuac-x64.dll - a variant of Win64/Riskware.Meterpreter.Elevator.B application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/post/bypassuac-x64.exe - a variant of Win64/HackTool.Elevate.E trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/post/bypassuac-x86.dll - a variant of Win32/RiskWare.Meterpreter.Elevator.B application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/post/bypassuac-x86.exe - a variant of Win32/TrojanDropper.Agent.PQT trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/post/powershell/SharpHound.ps1 - PowerShell/RiskWare.BloodHound.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/templates/template_armle_darwin.bin - a variant of OSX/Shellcode.V trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/templates/template_ppc_darwin.bin - OSX/Shellcode.Q trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/templates/template_x64_darwin.bin - OSX/Getshell.F trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/templates/template_x64_windows.dll - a variant of Win64/Injector.EO trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/templates/template_x64_windows.exe - a variant of Win64/Rozena.J trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/templates/template_x64_windows_dccw_gdiplus.dll - a variant of Win64/Inject.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/templates/template_x64_windows_mixed_mode.dll - a variant of Win64/Injector.EO trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/templates/template_x64_windows_svc.exe - Win64/Inject.D trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/templates/template_x86_darwin.bin - OSX/Getshell.B.Gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/templates/template_x86_windows.dll - a variant of Win32/Inject.NJV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/templates/template_x86_windows_dccw_gdiplus.dll - a variant of Win32/Inject.NJV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/templates/template_x86_windows_mixed_mode.dll - a variant of Win32/Inject.NJV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/templates/template_x86_windows_svc.exe - a variant of Win32/Inject.NJV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/vncdll.x64.dll - a variant of Win64/Riskware.Meterpreter.E application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/data/vncdll.x86.dll - Win32/Gimmiv.AD trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/lib/msf/core/payload/php/bind_tcp.rb - PHP/Webshell.NIW trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/lib/msf/core/payload/php/reverse_tcp.rb - PHP/Webshell.NIW trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/linux/misc/mongod_native_helper.rb - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/multi/browser/chrome_array_map.rb - JS/Exploit.Agent.NPB trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/multi/browser/firefox_queryinterface.rb - JS/Exploit.CVE-2006-0295.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/multi/browser/mozilla_navigatorjava.rb - JS/Exploit.CVE-2006-3677.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/windows/browser/ie_cgenericelement_uaf.rb - JS/Exploit.CVE-2013-1347.B.Gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/windows/browser/ie_createobject.rb - JS/Exploit.CVE-2006-4704.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/windows/browser/java_docbase_bof.rb - Java/Exploit.CVE-2010-3552.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/windows/browser/mozilla_firefox_xmlserializer.rb - JS/Exploit.CVE-2013-0753.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/windows/browser/mozilla_reduceright.rb - JS/Exploit.CVE-2011-2371.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/windows/browser/ms09_072_style_object.rb - JS/Exploit.CVE-2009-3672.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/windows/browser/ms10_002_aurora.rb - JS/Exploit.CVE-2010-0249 trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/windows/browser/ms10_018_ie_behaviors.rb - JS/Exploit.CVE-2010-0806.NAH trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/windows/browser/ms10_042_helpctr_xss_cmd_exec.rb - HTML/Exploit.CVE-2010-1885.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/windows/browser/ms12_037_ie_colspan.rb - JS/Exploit.CVE-2012-1876.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/windows/browser/ms13_037_svg_dashstyle.rb - JS/Exploit.CVE-2013-2551.A.Gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/windows/browser/ms14_012_cmarkup_uaf.rb - Win32/Exploit.CVE-2014-0322.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/windows/browser/ms14_064_ole_code_execution.rb - Win32/Exploit.CVE-2014-6332.F trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/windows/browser/ms16_051_vbscript.rb - Win32/Exploit.CVE-2016-0189.O trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/modules/exploits/windows/smb/ms17_010_eternalblue_win8.py - Python/Exploit.Agent.I trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/android/apk/classes.dex - a variant of Android/TrojanDownloader.Agent.JN trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/android/meterpreter.dex - a variant of Android/TrojanDownloader.Agent.JN trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/android/meterpreter.jar » ZIP » classes.dex - a variant of Android/HackTool.Metasploit.Y potentially unsafe application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/java/metasploit/Payload.class - a variant of Java/Exploit.CVE-2012-4681.DA trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/elevator.x64.dll - a variant of Win64/RiskWare.Meterpreter.Elevator.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/elevator.x86.dll - a variant of Win32/RiskWare.Meterpreter.Elevator.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/ext_server_espia.x64.dll - a variant of Win64/Riskware.Meterpreter.ScreenShot.B application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/ext_server_extapi.x86.dll - a variant of Win32/RiskWare.Meterpreter.ExtAPI.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/ext_server_incognito.x64.dll - a variant of Win64/Riskware.Meterpreter.U application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/ext_server_kiwi.x64.dll - a variant of Win64/Riskware.Mimikatz.D application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/ext_server_kiwi.x86.dll - a variant of Win32/RiskWare.Mimikatz.E application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/ext_server_lanattacks.x86.dll - a variant of Win32/RiskWare.Meterpreter.LanAttacks.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/ext_server_powershell.x64.dll - a variant of Win64/Riskware.Meterpreter.V application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/ext_server_priv.x64.dll - a variant of Win64/Riskware.CobaltStrike.HashDump.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/ext_server_priv.x86.dll - a variant of Win32/RiskWare.Meterpreter.Priv.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/ext_server_python.x64.dll - a variant of Win64/Riskware.Meterpreter.W application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/ext_server_python.x86.dll - a variant of Win32/RiskWare.Meterpreter.Python.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/ext_server_stdapi.x64.dll - a variant of Win64/RiskWare.Meterpreter.StdAPI.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/ext_server_stdapi.x86.dll - a variant of Win32/RiskWare.Meterpreter.StdAPI.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/meterpreter.php - PHP/HackTool.Agent.W trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/meterpreter.py - Python/Riskware.Meterpreter.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/metsrv.x64.dll - a variant of Win64/Riskware.Meterpreter.S application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/metsrv.x86.dll - a variant of Win32/RiskWare.Meterpreter.Agent.G application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/screenshot.x64.dll - a variant of Win64/Riskware.Meterpreter.ScreenShot.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit-payloads-2.0.28.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/meterpreter/screenshot.x86.dll - a variant of Win32/RiskWare.Meterpreter.ScreenShot.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/aarch64-iphone-darwin/bin/mettle - a variant of OSX/Riskware.Meterpreter.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/aarch64-iphone-darwin/bin/mettle.dylib - a variant of OSX/Riskware.Meterpreter.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/aarch64-iphone-darwin/bin/mettle.sha1.dylib - a variant of OSX/Riskware.Meterpreter.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/aarch64-iphone-darwin/bin/sniffer - a variant of OSX/Riskware.Meterpreter.D application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/aarch64-linux-musl/bin/mettle - a variant of Linux/Riskware.Meterpreter.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/aarch64-linux-musl/bin/mettle.bin - a variant of Linux/Riskware.Meterpreter.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/arm-iphone-darwin/bin/mettle - a variant of OSX/Riskware.Meterpreter.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/arm-iphone-darwin/bin/mettle.dylib - a variant of OSX/Riskware.Meterpreter.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/arm-iphone-darwin/bin/mettle.sha1.dylib - a variant of OSX/Riskware.Meterpreter.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/arm-iphone-darwin/bin/sniffer - a variant of OSX/Riskware.Meterpreter.D application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/armv5b-linux-musleabi/bin/mettle - a variant of Linux/Riskware.Meterpreter.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/armv5b-linux-musleabi/bin/mettle.bin - a variant of Linux/Riskware.Meterpreter.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/armv5l-linux-musleabi/bin/mettle - a variant of Linux/Riskware.Meterpreter.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/armv5l-linux-musleabi/bin/mettle.bin - a variant of Linux/Riskware.Meterpreter.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/i486-linux-musl/bin/mettle - a variant of Linux/Riskware.Meterpreter.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/i686-w64-mingw32/bin/mettle.exe - a variant of Win32/Mettle.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/mips-linux-muslsf/bin/mettle - a variant of Linux/Riskware.Meterpreter.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/mips64-linux-muslsf/bin/mettle - a variant of Linux/Riskware.Meterpreter.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/mipsel-linux-muslsf/bin/mettle - a variant of Linux/Riskware.Meterpreter.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/mipsel-linux-muslsf/bin/mettle.bin - a variant of Linux/Riskware.Meterpreter.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/x86_64-apple-darwin/bin/mettle - a variant of OSX/Riskware.Meterpreter.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/x86_64-apple-darwin/bin/sniffer - a variant of OSX/Riskware.Meterpreter.D application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/x86_64-linux-musl/bin/mettle - a variant of Linux/Riskware.Meterpreter.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/x86_64-linux-musl/bin/mettle.bin - a variant of Linux/Riskware.Meterpreter.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/metasploit_payloads-mettle-1.0.6.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » build/x86_64-w64-mingw32/bin/mettle.exe - a variant of Win64/Mettle.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/cache/rex-powershell-0.1.89.gem » TAR » data.tar.gz » GZIP » data.tar » TAR » data/templates/to_mem_pshreflection.ps1.template - PowerShell/Kryptik.Z trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/android/apk/classes.dex - a variant of Android/TrojanDownloader.Agent.JN trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/android/meterpreter.dex - a variant of Android/TrojanDownloader.Agent.JN trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/android/meterpreter.jar » ZIP » classes.dex - a variant of Android/HackTool.Metasploit.Y potentially unsafe application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/java/metasploit/Payload.class - a variant of Java/Exploit.CVE-2012-4681.DA trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/elevator.x64.dll - a variant of Win64/RiskWare.Meterpreter.Elevator.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/elevator.x86.dll - a variant of Win32/RiskWare.Meterpreter.Elevator.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/ext_server_espia.x64.dll - a variant of Win64/Riskware.Meterpreter.ScreenShot.B application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/ext_server_extapi.x86.dll - a variant of Win32/RiskWare.Meterpreter.ExtAPI.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/ext_server_incognito.x64.dll - a variant of Win64/Riskware.Meterpreter.U application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/ext_server_kiwi.x64.dll - a variant of Win64/Riskware.Mimikatz.D application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/ext_server_kiwi.x86.dll - a variant of Win32/RiskWare.Mimikatz.E application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/ext_server_lanattacks.x86.dll - a variant of Win32/RiskWare.Meterpreter.LanAttacks.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/ext_server_powershell.x64.dll - a variant of Win64/Riskware.Meterpreter.V application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/ext_server_priv.x64.dll - a variant of Win64/Riskware.CobaltStrike.HashDump.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/ext_server_priv.x86.dll - a variant of Win32/RiskWare.Meterpreter.Priv.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/ext_server_python.x64.dll - a variant of Win64/Riskware.Meterpreter.W application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/ext_server_python.x86.dll - a variant of Win32/RiskWare.Meterpreter.Python.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/ext_server_stdapi.x64.dll - a variant of Win64/RiskWare.Meterpreter.StdAPI.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/ext_server_stdapi.x86.dll - a variant of Win32/RiskWare.Meterpreter.StdAPI.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/meterpreter.php - PHP/HackTool.Agent.W trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/meterpreter.py - Python/Riskware.Meterpreter.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/metsrv.x64.dll - a variant of Win64/Riskware.Meterpreter.S application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/metsrv.x86.dll - a variant of Win32/RiskWare.Meterpreter.Agent.G application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/screenshot.x64.dll - a variant of Win64/Riskware.Meterpreter.ScreenShot.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit-payloads-2.0.28/data/meterpreter/screenshot.x86.dll - a variant of Win32/RiskWare.Meterpreter.ScreenShot.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/aarch64-iphone-darwin/bin/mettle - a variant of OSX/Riskware.Meterpreter.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/aarch64-iphone-darwin/bin/mettle.dylib - a variant of OSX/Riskware.Meterpreter.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/aarch64-iphone-darwin/bin/mettle.sha1.dylib - a variant of OSX/Riskware.Meterpreter.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/aarch64-iphone-darwin/bin/sniffer - a variant of OSX/Riskware.Meterpreter.D application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/aarch64-linux-musl/bin/mettle - a variant of Linux/Riskware.Meterpreter.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/aarch64-linux-musl/bin/mettle.bin - a variant of Linux/Riskware.Meterpreter.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/arm-iphone-darwin/bin/mettle - a variant of OSX/Riskware.Meterpreter.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/arm-iphone-darwin/bin/mettle.dylib - a variant of OSX/Riskware.Meterpreter.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/arm-iphone-darwin/bin/mettle.sha1.dylib - a variant of OSX/Riskware.Meterpreter.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/arm-iphone-darwin/bin/sniffer - a variant of OSX/Riskware.Meterpreter.D application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/armv5b-linux-musleabi/bin/mettle - a variant of Linux/Riskware.Meterpreter.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/armv5b-linux-musleabi/bin/mettle.bin - a variant of Linux/Riskware.Meterpreter.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/armv5l-linux-musleabi/bin/mettle - a variant of Linux/Riskware.Meterpreter.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/armv5l-linux-musleabi/bin/mettle.bin - a variant of Linux/Riskware.Meterpreter.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/i486-linux-musl/bin/mettle - a variant of Linux/Riskware.Meterpreter.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/i686-w64-mingw32/bin/mettle.exe - a variant of Win32/Mettle.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/mips-linux-muslsf/bin/mettle - a variant of Linux/Riskware.Meterpreter.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/mips64-linux-muslsf/bin/mettle - a variant of Linux/Riskware.Meterpreter.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/mipsel-linux-muslsf/bin/mettle - a variant of Linux/Riskware.Meterpreter.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/mipsel-linux-muslsf/bin/mettle.bin - a variant of Linux/Riskware.Meterpreter.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\metasploit-framework\metasploit-framework_6.0.30-0kali1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/metasploit-framework/vendor/bundle/ruby/2.7.0/gems/metasploit_payloads-mettle-1.0.6/build/powerpc-linux-muslsf/bin/mettle - error reading archive
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\mimikatz\mimikatz_2.2.0-git20200918-fix-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/mimikatz/Win32/mimidrv.sys - a variant of Win32/RiskWare.Mimikatz.AU application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\mimikatz\mimikatz_2.2.0-git20200918-fix-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/mimikatz/Win32/mimikatz.exe - a variant of Win32/RiskWare.Mimikatz.E application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\mimikatz\mimikatz_2.2.0-git20200918-fix-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/mimikatz/Win32/mimilib.dll - a variant of Win32/RiskWare.Mimikatz.J application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\mimikatz\mimikatz_2.2.0-git20200918-fix-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/mimikatz/Win32/mimilove.exe - a variant of Win32/RiskWare.Mimikatz.AR application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\mimikatz\mimikatz_2.2.0-git20200918-fix-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/mimikatz/x64/mimidrv.sys - a variant of Win64/Riskware.Mimikatz.I application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\mimikatz\mimikatz_2.2.0-git20200918-fix-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/mimikatz/x64/mimikatz.exe - a variant of Win64/Riskware.Mimikatz.G application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\m\mimikatz\mimikatz_2.2.0-git20200918-fix-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/mimikatz/x64/mimilib.dll - a variant of Win64/Riskware.Mimikatz.U application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\ncat-w32\ncat-w32_5.59beta1-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/ncat/ncat.exe - a variant of Win32/NetTool.Ncat.B potentially unsafe application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Antak-WebShell/antak.aspx - ASP/Webshell.G trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Backdoors/DNS_TXT_Pwnage.ps1 - PowerShell/RiskWare.PSAttack.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Backdoors/Execute-OnTime.ps1 - PowerShell/RiskWare.PSAttack.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Backdoors/HTTP-Backdoor.ps1 - PowerShell/RiskWare.PSAttack.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Backdoors/Invoke-ADSBackdoor.ps1 - PowerShell/HackTool.Agent.H potentially unsafe application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Bypass/Invoke-AmsiBypass.ps1 - PowerShell/RiskWare.PSAttack.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Client/Out-HTA.ps1 - PowerShell/TrojanDownloader.Agent.BTL trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Execution/Download_Execute.ps1 - PowerShell/TrojanDownloader.Agent.BOQ trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Gather/Get-Information.ps1 - PowerShell/RiskWare.PSAttack.H application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Gather/Get-LSASecret.ps1 - PowerShell/RiskWare.PSAttack.H application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Gather/Get-PassHashes.ps1 - PowerShell/RiskWare.PowerDump.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Gather/Get-PassHints.ps1 - PowerShell/RiskWare.PSAttack.H application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Gather/Get-WLAN-Keys.ps1 - PowerShell/RiskWare.PSAttack.H application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Gather/Get-WebCredentials.ps1 - PowerShell/RiskWare.PSAttack.H application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Gather/Invoke-CredentialsPhish.ps1 - PowerShell/HackTool.Nishang.B potentially unsafe application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Gather/Invoke-Mimikatz.ps1 - PowerShell/RiskWare.Mimikatz.E application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Gather/Invoke-MimikatzWDigestDowngrade.ps1 - PowerShell/RiskWare.Mimikatz.E application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Gather/Invoke-Mimikittenz.ps1 - PowerShell/RiskWare.Mimikittenz.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Gather/Keylogger.ps1 - PowerShell/Spy.Keylogger.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Scan/Invoke-BruteForce.ps1 - PowerShell/RiskWare.PSAttack.B application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Shells/Invoke-JSRatRegsvr.ps1 - PowerShell/Agent.DR trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Shells/Invoke-PoshRatHttp.ps1 - PowerShell/RiskWare.PSAttack.N application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Shells/Invoke-PowerShellTcp.ps1 - PowerShell/RiskWare.RemoteShell.F application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Shells/Invoke-PowerShellUdp.ps1 - PowerShell/HackTool.Nishang.D potentially unsafe application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/Utility/Add-Persistence.ps1 - PowerShell/Agent.JS trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\n\nishang\nishang_0.7.6-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/nishang/powerpreter/Powerpreter.psm1 - PowerShell/Spy.Keylogger.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\p\passing-the-hash\passing-the-hash_0~2015.12.29+b1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/lib/passing-the-hash/pth-samba.so - Linux/HackTool.Agent.AP trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\p\powersploit\powersploit_3.0.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/powersploit/CodeExecution/Invoke-DllInjection.ps1 - PowerShell/RiskWare.PowerSploit.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\p\powersploit\powersploit_3.0.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/powersploit/CodeExecution/Invoke-ReflectivePEInjection.ps1 - PowerShell/Injector.T trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\p\powersploit\powersploit_3.0.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/powersploit/CodeExecution/Invoke-Shellcode.ps1 - PowerShell/RiskWare.PowerSploit.B application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\p\powersploit\powersploit_3.0.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/powersploit/CodeExecution/Invoke-WmiCommand.ps1 - PowerShell/RiskWare.PowerSploit.E application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\p\powersploit\powersploit_3.0.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/powersploit/Exfiltration/Get-VaultCredential.ps1 - PowerShell/RiskWare.PowerSploit.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\p\powersploit\powersploit_3.0.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/powersploit/Exfiltration/Invoke-CredentialInjection.ps1 - PowerShell/Injector.T trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\p\powersploit\powersploit_3.0.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/powersploit/Exfiltration/Invoke-Mimikatz.ps1 - PowerShell/RiskWare.Mimikatz.E application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\p\powersploit\powersploit_3.0.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/powersploit/Exfiltration/Invoke-NinjaCopy.ps1 - PowerShell/Injector.T trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\p\powersploit\powersploit_3.0.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/powersploit/Exfiltration/Invoke-TokenManipulation.ps1 - PowerShell/RiskWare.PowerSploit.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\p\powersploit\powersploit_3.0.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/powersploit/Exfiltration/Out-Minidump.ps1 - PowerShell/RiskWare.PowerSploit.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\p\powersploit\powersploit_3.0.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/powersploit/Mayhem/Mayhem.psm1 - PowerShell/KillMBR.B trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\p\powersploit\powersploit_3.0.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/powersploit/Privesc/PowerUp.ps1 » BASE64 » decoded.exe - MSIL/AddUser.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\p\powersploit\powersploit_3.0.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/powersploit/Privesc/PowerUp.ps1 » BASE64 » decoded.exe - Win32/Agent.AAIK trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\p\powersploit\powersploit_3.0.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/powersploit/Privesc/PowerUp.ps1 » BASE64 » decoded.exe - Win64/Agent.MS trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\p\powersploit\powersploit_3.0.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/powersploit/Recon/Invoke-Portscan.ps1 - PowerShell/RiskWare.PowerSploit.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\p\powersploit\powersploit_3.0.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/powersploit/Recon/PowerView.ps1 - PowerShell/RiskWare.PowerSploit.D application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\r\responder\responder_3.0.3.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/responder/tools/MultiRelay/bin/mimikatz.exe - a variant of Win64/Riskware.Mimikatz.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\r\responder\responder_3.0.3.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/responder/tools/MultiRelay/bin/mimikatz_x86.exe - a variant of Win32/RiskWare.Mimikatz.AN application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\sbd\sbd_1.37-1kali3_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/sbd/sbd.exe - a variant of Win32/RiskWare.ShadowIntRat.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\sbd\sbd_1.37-1kali3_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/sbd/sbdbg.exe - a variant of Win32/RiskWare.ShadowIntRat.C application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\seclists\seclists_2021.1-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/seclists/Fuzzing/User-Agents/operating-system-name/windows.txt - error reading archive
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/fasttrack/exploits/firefox_3_6_16.py - JS/Exploit.Shellcode.A.gen trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/html/Signed_Update.jar.orig » ZIP » Java.class - a variant of Java/Agent.GI trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/html/unsigned/unsigned.jar » ZIP » Java.class - a variant of Java/Agent.GI trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/payloads/exe/shellcodeexec.binary - a variant of Win32/Siggen.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/payloads/powershell/powershell_shellcode.code - PowerShell/Rozena.ES trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/payloads/ratte/ratte.binary - Win32/Spy.Agent.OGH trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/payloads/set_payloads/downloader.windows » ENIGMA » mainBinary.exe - a variant of Win32/TrojanDownloader.Agent.QWS trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/payloads/set_payloads/multi_pyinjector.py - Python/Rozena.BP trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/payloads/set_payloads/pyinjector.binary » PYINSTALLER » pyinjector.py - Python/Rozena.E trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/payloads/set_payloads/shell.py - Python/Rozena.BP trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/payloads/set_payloads/uac_bypass/x64.binary - a variant of Win64/HackTool.Elevate.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/payloads/set_payloads/uac_bypass/x86.binary - a variant of Win32/HackTool.Elevate.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/powershell/powerdump.encoded - PowerShell/Kryptik.H trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/powershell/powerdump.powershell - PowerShell/RiskWare.PowerDump.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/powershell/reverse.powershell - PowerShell/Agent.AJ trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/powershell/shellcode_injection.powershell - PowerShell/Injector.Y trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/powershell/shellcode_injection_expanded.powershell - PowerShell/Rozena.ES trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/webattack/dll_hijacking/hijacking.dll - a variant of Generik.NYHVOU trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\set\set_8.0.3+git20200609-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/set/src/webattack/dll_hijacking/hijacking.dll.wscript - a variant of Generik.NVDNAWX trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\sqldict\sqldict_2.1-1kali4_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/sqldict/sqldict.exe - Win32/HackTool.SQLPass.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\sqlninja\sqlninja_0.2.6-r1-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/sqlninja/apps/churrasco.exe - a variant of Win32/Runas.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\sqlninja\sqlninja_0.2.6-r1-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/sqlninja/apps/nc.exe - a variant of Win32/RemoteAdmin.NetCat.AB potentially unsafe application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\sqlninja\sqlninja_0.2.6-r1-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/sqlninja/apps/vdmallowed.exe - a variant of Win32/HackTool.KiTrap.B potentially unsafe application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\s\sqlninja\sqlninja_0.2.6-r1-1kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/sqlninja/apps/vdmexploit.dll - Win32/Exploit.CVE-2010-0232 trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\t\tftpd32\tftpd32_4.50-0kali2_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/tftpd32/tftpd32.exe - a variant of Win32/TFTPD32.A potentially unsafe application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\t\thc-ssl-dos\thc-ssl-dos_1.4-1kali2+b1_amd64.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/bin/thc-ssl-dos - a variant of Linux/HackTool.SSLDos.A potentially unsafe application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\w\webshells\webshells_1.1+kali6_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/webshells/asp/cmd-asp-5.1.asp - ASP/Agent.NCG trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\w\webshells\webshells_1.1+kali6_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/webshells/asp/cmdasp.asp - ASP/Agent.NBB trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\w\webshells\webshells_1.1+kali6_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/webshells/aspx/cmdasp.aspx - ASP/Webshell.BN trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\w\webshells\webshells_1.1+kali6_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/webshells/cfm/cfexec.cfm - CFM/Webshell.A trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\w\webshells\webshells_1.1+kali6_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/webshells/jsp/cmdjsp.jsp - ASP/Webshell.AE trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\w\webshells\webshells_1.1+kali6_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/webshells/jsp/jsp-reverse.jsp - a variant of Generik.GSWTSKI trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\w\webshells\webshells_1.1+kali6_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/webshells/perl/perl-reverse-shell.pl - Perl/Small.N trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\w\webshells\webshells_1.1+kali6_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/webshells/perl/perlcmd.cgi - Perl/Webshell.C trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\w\webshells\webshells_1.1+kali6_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/webshells/php/findsocket/findsock.c - PHP/Webshell.NIV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\w\webshells\webshells_1.1+kali6_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/webshells/php/findsocket/php-findsock-shell.php - PHP/Webshell.NIV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\w\webshells\webshells_1.1+kali6_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/webshells/php/php-backdoor.php - PHP/Zonie trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\w\webshells\webshells_1.1+kali6_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/webshells/php/php-reverse-shell.php - PHP/Webshell.NIU trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\w\webshells\webshells_1.1+kali6_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/webshells/php/qsd-php-backdoor.php - PHP/Webshell.NIC trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\w\webshells\webshells_1.1+kali6_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/webshells/php/simple-backdoor.php - PHP/Webshell.NHV trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\z\zaproxy\zaproxy_2.10.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/zaproxy/plugin/bruteforce-beta-10.zap » ZIP » com/sittinglittleduck/DirBuster/workGenerators/BruteForceURLFuzz.class - a variant of Java/Riskware.DirBuster.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\z\zaproxy\zaproxy_2.10.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/zaproxy/plugin/bruteforce-beta-10.zap » ZIP » com/sittinglittleduck/DirBuster/workGenerators/BruteForceWorkGenerator.class - a variant of Java/Riskware.DirBuster.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\main\z\zaproxy\zaproxy_2.10.0-0kali1_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/zaproxy/plugin/bruteforce-beta-10.zap » ZIP » com/sittinglittleduck/DirBuster/workGenerators/WorkerGenerator.class - a variant of Java/Riskware.DirBuster.A application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\non-free\w\wce\wce_1.42-beta-0kali3_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/wce/getlsasrvaddr.exe - Win32/HackTool.WinCred.C potentially unsafe application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\non-free\w\wce\wce_1.42-beta-0kali3_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/wce/wce-universal.exe - a variant of Win32/TrojanDropper.Agent.RCN trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\non-free\w\wce\wce_1.42-beta-0kali3_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/wce/wce32.exe - a variant of Win32/HackTool.WinCred.C potentially unsafe application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\non-free\w\wce\wce_1.42-beta-0kali3_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/wce/wce64.exe - Win64/HackTool.WinCred.B potentially unsafe application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\non-free\w\windows-binaries\windows-binaries_0.6.9_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/binaries/enumplus/enum.exe - a variant of Win32/HackTool.EnumPlus.A potentially unsafe application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\non-free\w\windows-binaries\windows-binaries_0.6.9_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/binaries/fgdump/PwDump.exe - Win32/PSWTool.PWDump6.A potentially unsafe application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\non-free\w\windows-binaries\windows-binaries_0.6.9_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/binaries/fgdump/cachedump.exe - Win32/CacheDump.A potentially unsafe application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\non-free\w\windows-binaries\windows-binaries_0.6.9_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/binaries/fgdump/cachedump64.exe - Win64/CacheDump.A potentially unsafe application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\non-free\w\windows-binaries\windows-binaries_0.6.9_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/binaries/fgdump/fgdump.exe - Win32/PSWTool.Fgdump.A potentially unsafe application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\non-free\w\windows-binaries\windows-binaries_0.6.9_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/binaries/fgdump/fgexec.exe - Win32/PSWTool.PWDump.F potentially unsafe application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\non-free\w\windows-binaries\windows-binaries_0.6.9_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/binaries/fgdump/pstgdump.exe - Win32/PSWTool.PstgDump.A potentially unsafe application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\non-free\w\windows-binaries\windows-binaries_0.6.9_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/binaries/fgdump/servpw.exe - Win32/PSWTool.PWDump6 potentially unsafe application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\non-free\w\windows-binaries\windows-binaries_0.6.9_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/binaries/fgdump/servpw64.exe - Win64/PSWTool.PWDump.A potentially unsafe application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\non-free\w\windows-binaries\windows-binaries_0.6.9_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/binaries/klogger.exe - Win32/Spy.Klogger trojan - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\non-free\w\windows-binaries\windows-binaries_0.6.9_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/binaries/nc.exe - a variant of Win32/RemoteAdmin.NetCat.AB potentially unsafe application - deleted
C:\kali-linux-2021.1-installer-amd64.iso » ISO » pool\non-free\w\windows-binaries\windows-binaries_0.6.9_all.deb » DEB » data.tar.xz » XZ » data.tar » TAR » ./usr/share/windows-resources/binaries/radmin.exe - a variant of Win32/RemoteAdmin.RAdmin.NAD potentially unsafe application - deleted
Number of scanned objects: 755762
Number of detections: 1291
Number of cleaned objects: 1291
Time of completion: 14:18:05  Total scanning time: 1431 sec (00:23:51)
 

 

Link to comment
  • Most Valued Members

These are normal detections because this is what these tools are made for

Depending on the usage it can be used for bad things or good things.

But the image itself is safe and won't infect you or cause you problems.

Link to comment
5 hours ago, Nightowl said:

These are normal detections because this is what these tools are made for

Depending on the usage it can be used for bad things or good things.

But the image itself is safe and won't infect you or cause you problems.

I agree. Kali Linux is used for penetration testing activities. What Eset is detecting is the various exploit, bypass, whatever methods that are available for use.

Note: Kali Linux is normally installed on a dedicated test server. Obviously, this server would not have any AV installed on it.

Also it appears the Kali Linux downloads for virtual machines are builds specifically designed for pen-testing activities. Hence, the "up the wazoo" Eset .iso detections.

Edited by itman
Link to comment
Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...