msf中mssql扫描以及漏洞利用模块


auxiliary/admin/mssql/mssql_enum normal Microsoft SQL Server Configuration Enumeratorauxiliary/admin/mssql/mssql_enum_domain_accounts normal Microsoft SQL Server SUSER_SNAME Windows Domain Account Enumerationauxiliary/admin/mssql/mssql_enum_domain_accounts_sqli Microsoft SQL Server SQLi SUSER_SNAME Windows Domain Account Enumerationauxiliary/admin/mssql/mssql_enum_sql_logins normal Microsoft SQL Server SUSER_SNAME SQL Logins Enumerationauxiliary/admin/mssql/mssql_escalate_dbowner normal Microsoft SQL Server Escalate Db_Ownerauxiliary/admin/mssql/mssql_escalate_dbowner_sqli normal Microsoft SQL Server SQLi Escalate Db_Ownerauxiliary/admin/mssql/mssql_escalate_execute_as normal Microsoft SQL Server Escalate EXECUTE ASauxiliary/admin/mssql/mssql_escalate_execute_as_sqli normal Microsoft SQL Server SQLi Escalate Execute ASauxiliary/admin/mssql/mssql_exec normal Microsoft SQL Server xp_cmdshell Command Executionauxiliary/admin/mssql/mssql_findandsampledata normal Microsoft SQL Server Find and Sample Dataauxiliary/admin/mssql/mssql_idf normal Microsoft SQL Server Interesting Data Finderauxiliary/admin/mssql/mssql_ntlm_stealer normal Microsoft SQL Server NTLM Steale免费云主机域名rauxiliary/admin/mssql/mssql_ntlm_stealer_sqli normal Microsoft SQL Server SQLi NTLM Stealerauxiliary/admin/mssql/mssql_sql normal Microsoft SQL Server Generic Queryauxiliary/admin/mssql/mssql_sql_file normal Microsoft SQL Server Generic Query from Fileauxiliary/analyze/jtr_mssql_fast normal John the Ripper MS SQL Password Cracker (Fast Mode)auxiliary/gather/lansweeper_collector normal Lansweeper Credential Collectorauxiliary/scanner/mssql/mssql_hashdump normal MSSQL Password Hashdumpauxiliary/scanner/mssql/mssql_login normal MSSQL Login Utilityauxiliary/scanner/mssql/mssql_ping normal MSSQL Ping Utilityauxiliary/scanner/mssql/mssql_schemadump normal MSSQL Schema Dumpauxiliary/server/capture/mssql normal Authentication Capture: MSSQLexploit/windows/iis/msadc excellent MS99-025 Microsoft IIS MDAC msadcs.dll RDS Arbitrary Remote Command Executionexploit/windows/mssql/lyris_listmanager_weak_pass 2005-12-08 excellent Lyris ListManager MSDE Weak sa Passwordexploit/windows/mssql/ms02_039_slammer 2002-07-24 good MS02-039 Microsoft SQL Server Resolution Overflowexploit/windows/mssql/ms02_056_hello 2002-08-05 good MS02-056 Microsoft SQL Server Hello Overflowexploit/windows/mssql/ms09_004_sp_replwritetovarbin 2008-12-09 good MS09-004 Microsoft SQL Server sp_replwritetovarbin Memory Corruptionexploit/windows/mssql/ms09_004_sp_replwritetovarbin_sqli 2008-12-09 excellent MS09-004 Microsoft SQL Server sp_replwritetovarbin Memory Corruption via SQL Injectionexploit/windows/mssql/mssql_clr_payload 1999-01-01 excellent Microsoft SQL Server Clr Stored Procedure Payload Executionexploit/windows/mssql/mssql_linkcrawler 2000-01-01 great Microsoft SQL Server Database Link Crawling Command Executionexploit/windows/mssql/mssql_payload 2000-05-30 excellent Microsoft SQL Server Payload Executionexploit/windows/mssql/mssql_payload_sqli 2000-05-30 excellent Microsoft SQL Server Payload Execution via SQL Injectionpost/windows/gather/credentials/mssql_local_hashdump normal Windows Gather Local SQL Server Hash Dumppost/windows/manage/mssql_local_auth_bypass normal Windows Manage Local Microsoft SQL Server Authorization Bypass

相关推荐: linux如何查看是否安装rsync

本篇内容主要讲解“linux如何查看是否安装rsync”,感兴趣的朋友不妨来看看。本文介绍的方法操作简单快捷,实用性强。下面就让小编来带大家学习“linux如何查看是否安装rsync”吧! 查看方法:1、利用“rpm -qa”查看,该命令可以查找某软件包是否安…

免责声明:本站发布的图片视频文字,以转载和分享为主,文章观点不代表本站立场,本站不承担相关法律责任;如果涉及侵权请联系邮箱:360163164@qq.com举报,并提供相关证据,经查实将立刻删除涉嫌侵权内容。

(0)
打赏 微信扫一扫 微信扫一扫
上一篇 01/26 16:04
下一篇 01/26 16:04