msf中mssql扫描以及漏洞利用模块

发布时间:2020-05-30 16:49:37 作者:simeon2005
来源:网络 阅读:2653

auxiliary/admin/mssql/mssql_enum       normal     Microsoft SQL Server Configuration Enumerator

auxiliary/admin/mssql/mssql_enum_domain_accounts     normal     Microsoft SQL Server SUSER_SNAME Windows Domain Account Enumeration

auxiliary/admin/mssql/mssql_enum_domain_accounts_sqli Microsoft SQL Server SQLi SUSER_SNAME Windows Domain Account Enumeration

auxiliary/admin/mssql/mssql_enum_sql_logins    normal     Microsoft SQL Server SUSER_SNAME SQL Logins Enumeration

auxiliary/admin/mssql/mssql_escalate_dbowner   normal     Microsoft SQL Server Escalate Db_Owner

auxiliary/admin/mssql/mssql_escalate_dbowner_sqli    normal     Microsoft SQL Server SQLi Escalate Db_Owner

auxiliary/admin/mssql/mssql_escalate_execute_as      normal     Microsoft SQL Server Escalate EXECUTE AS

auxiliary/admin/mssql/mssql_escalate_execute_as_sqli normal     Microsoft SQL Server SQLi Escalate Execute AS

auxiliary/admin/mssql/mssql_exec   normal     Microsoft SQL Server xp_cmdshell Command Execution

auxiliary/admin/mssql/mssql_findandsampledata  normal     Microsoft SQL Server Find and Sample Data

auxiliary/admin/mssql/mssql_idf    normal     Microsoft SQL Server Interesting Data Finder

auxiliary/admin/mssql/mssql_ntlm_stealer       normal     Microsoft SQL Server NTLM Stealer

auxiliary/admin/mssql/mssql_ntlm_stealer_sqli  normal     Microsoft SQL Server SQLi NTLM Stealer

auxiliary/admin/mssql/mssql_sql    normal     Microsoft SQL Server Generic Query

auxiliary/admin/mssql/mssql_sql_file     normal     Microsoft SQL Server Generic Query from File

auxiliary/analyze/jtr_mssql_fast   normal     John the Ripper MS SQL Password Cracker (Fast Mode)

auxiliary/gather/lansweeper_collector    normal     Lansweeper Credential Collector

auxiliary/scanner/mssql/mssql_hashdump   normal     MSSQL Password Hashdump

auxiliary/scanner/mssql/mssql_login      normal     MSSQL Login Utility

auxiliary/scanner/mssql/mssql_ping       normal     MSSQL Ping Utility

auxiliary/scanner/mssql/mssql_schemadump       normal     MSSQL Schema Dump

auxiliary/server/capture/mssql     normal     Authentication Capture: MSSQL

exploit/windows/iis/msadc    excellent  MS99-025 Microsoft IIS MDAC msadcs.dll RDS Arbitrary Remote Command Execution

exploit/windows/mssql/lyris_listmanager_weak_pass   2005-12-08 excellent  Lyris ListManager MSDE Weak sa Password

exploit/windows/mssql/ms02_039_slammer    2002-07-24 good MS02-039 Microsoft SQL Server Resolution Overflow

exploit/windows/mssql/ms02_056_hello    2002-08-05 good MS02-056 Microsoft SQL Server Hello Overflow

exploit/windows/mssql/ms09_004_sp_replwritetovarbin 2008-12-09 good MS09-004 Microsoft SQL Server sp_replwritetovarbin Memory Corruption

exploit/windows/mssql/ms09_004_sp_replwritetovarbin_sqli  2008-12-09 excellent  MS09-004 Microsoft SQL Server sp_replwritetovarbin Memory Corruption via SQL Injection

exploit/windows/mssql/mssql_clr_payload 1999-01-01 excellent  Microsoft SQL Server Clr Stored Procedure Payload Execution

exploit/windows/mssql/mssql_linkcrawler 2000-01-01 great      Microsoft SQL Server Database Link Crawling Command Execution

exploit/windows/mssql/mssql_payload 2000-05-30      excellent  Microsoft SQL Server Payload Execution

exploit/windows/mssql/mssql_payload_sqli       2000-05-30 excellent  Microsoft SQL Server Payload Execution via SQL Injection

post/windows/gather/credentials/mssql_local_hashdump normal     Windows Gather Local SQL Server Hash Dump

post/windows/manage/mssql_local_auth_bypass    normal     Windows Manage Local Microsoft SQL Server Authorization Bypass


推荐阅读:
  1. Kali-Python scapy模块-扫描
  2. 如何使用python-nmap模块扫描端口脚本

免责声明:本站发布的内容(图片、视频和文字)以原创、转载和分享为主,文章观点不代表本网站立场,如果涉及侵权请联系站长邮箱:is@yisu.com进行举报,并提供相关证据,一经查实,将立刻删除涉嫌侵权内容。

msf中mssql扫描以及漏洞利用模块 sf

上一篇:阿里Dubbo疯狂更新,关Spring Cloud什么事?

下一篇:安卓入门准备第一步

相关阅读

您好,登录后才能下订单哦!

密码登录
登录注册
其他方式登录
点击 登录注册 即表示同意《亿速云用户服务条款》