msf中mssql扫描以及漏洞利用模块-创新互联

auxiliary/admin/mssql/mssql_enum    normal   Microsoft SQL Server Configuration Enumerator

创新互联专注于企业成都营销网站建设、网站重做改版、梅州网站定制设计、自适应品牌网站建设、H5技术电子商务商城网站建设、集团公司官网建设、成都外贸网站建设公司、高端网站制作、响应式网页设计等建站业务,价格优惠性价比高,为梅州等各大城市提供网站开发制作服务。

auxiliary/admin/mssql/mssql_enum_domain_accounts   normal   Microsoft SQL Server SUSER_SNAME Windows Domain Account Enumeration

auxiliary/admin/mssql/mssql_enum_domain_accounts_sqli Microsoft SQL Server SQLi SUSER_SNAME Windows Domain Account Enumeration

auxiliary/admin/mssql/mssql_enum_sql_logins  normal   Microsoft SQL Server SUSER_SNAME SQL Logins Enumeration

auxiliary/admin/mssql/mssql_escalate_dbowner  normal   Microsoft SQL Server Escalate Db_Owner

auxiliary/admin/mssql/mssql_escalate_dbowner_sqli  normal   Microsoft SQL Server SQLi Escalate Db_Owner

auxiliary/admin/mssql/mssql_escalate_execute_as   normal   Microsoft SQL Server Escalate EXECUTE AS

auxiliary/admin/mssql/mssql_escalate_execute_as_sqli normal   Microsoft SQL Server SQLi Escalate Execute AS

auxiliary/admin/mssql/mssql_exec  normal   Microsoft SQL Server xp_cmdshell Command Execution

auxiliary/admin/mssql/mssql_findandsampledata normal   Microsoft SQL Server Find and Sample Data

auxiliary/admin/mssql/mssql_idf  normal   Microsoft SQL Server Interesting Data Finder

auxiliary/admin/mssql/mssql_ntlm_stealer    normal   Microsoft SQL Server NTLM Stealer

auxiliary/admin/mssql/mssql_ntlm_stealer_sqli normal   Microsoft SQL Server SQLi NTLM Stealer

auxiliary/admin/mssql/mssql_sql  normal   Microsoft SQL Server Generic Query

auxiliary/admin/mssql/mssql_sql_file   normal   Microsoft SQL Server Generic Query from File

auxiliary/analyze/jtr_mssql_fast  normal   John the Ripper MS SQL Password Cracker (Fast Mode)

auxiliary/gather/lansweeper_collector  normal   Lansweeper Credential Collector

auxiliary/scanner/mssql/mssql_hashdump  normal   MSSQL Password Hashdump

auxiliary/scanner/mssql/mssql_login   normal   MSSQL Login Utility

auxiliary/scanner/mssql/mssql_ping    normal   MSSQL Ping Utility

auxiliary/scanner/mssql/mssql_schemadump    normal   MSSQL Schema Dump

auxiliary/server/capture/mssql   normal   Authentication Capture: MSSQL

exploit/windows/iis/msadc  excellent MS99-025 Microsoft IIS MDAC msadcs.dll RDS Arbitrary Remote Command Execution

exploit/windows/mssql/lyris_listmanager_weak_pass  2005-12-08 excellent Lyris ListManager MSDE Weak sa Password

exploit/windows/mssql/ms02_039_slammer  2002-07-24 good MS02-039 Microsoft SQL Server Resolution Overflow

exploit/windows/mssql/ms02_056_hello  2002-08-05 good MS02-056 Microsoft SQL Server Hello Overflow

exploit/windows/mssql/ms09_004_sp_replwritetovarbin 2008-12-09 good MS09-004 Microsoft SQL Server sp_replwritetovarbin Memory Corruption

exploit/windows/mssql/ms09_004_sp_replwritetovarbin_sqli 2008-12-09 excellent MS09-004 Microsoft SQL Server sp_replwritetovarbin Memory Corruption via SQL Injection

exploit/windows/mssql/mssql_clr_payload 1999-01-01 excellent Microsoft SQL Server Clr Stored Procedure Payload Execution

exploit/windows/mssql/mssql_linkcrawler 2000-01-01 great   Microsoft SQL Server Database Link Crawling Command Execution

exploit/windows/mssql/mssql_payload 2000-05-30   excellent Microsoft SQL Server Payload Execution

exploit/windows/mssql/mssql_payload_sqli    2000-05-30 excellent Microsoft SQL Server Payload Execution via SQL Injection

post/windows/gather/credentials/mssql_local_hashdump normal   Windows Gather Local SQL Server Hash Dump

post/windows/manage/mssql_local_auth_bypass  normal   Windows Manage Local Microsoft SQL Server Authorization Bypass

另外有需要云服务器可以了解下创新互联scvps.cn,海内外云服务器15元起步,三天无理由+7*72小时售后在线,公司持有idc许可证,提供“云服务器、裸金属服务器、高防服务器、香港服务器、美国服务器、虚拟主机、免备案服务器”等云主机租用服务以及企业上云的综合解决方案,具有“安全稳定、简单易用、服务可用性高、性价比高”等特点与优势,专为企业上云打造定制,能够满足用户丰富、多元化的应用场景需求。


分享题目:msf中mssql扫描以及漏洞利用模块-创新互联
URL地址:http://ybzwz.com/article/doshgg.html