msf 连接mssql_msf中mssql扫描以及漏洞利用模块

auxiliary/admin/mssql/mssql_enum       normal     Microsoft SQL Server Configuration Enumerator

auxiliary/admin/mssql/mssql_enum_domain_accounts     normal     Microsoft SQL Server SUSER_SNAME Windows Domain Account Enumeration

auxiliary/admin/mssql/mssql_enum_domain_accounts_sqli Microsoft SQL Server SQLi SUSER_SNAME Windows Domain Account Enumeration

auxiliary/admin/mssql/mssql_enum_sql_logins    normal     Microsoft SQL Server SUSER_SNAME SQL Logins Enumeration

auxiliary/admin/mssql/mssql_escalate_dbowner   normal     Microsoft SQL Server Escalate Db_Owner

auxiliary/admin/mssql/mssql_escalate_dbowner_sqli    normal     Microsoft SQL Server SQLi Escalate Db_Owner

auxiliary/admin/mssql/mssql_escalate_execute_as      normal     Microsoft SQL Server Escalate EXECUTE AS

auxiliary/admin/mssql/mssql_escalate_execute_as_sqli normal     Microsoft SQL Server SQLi Escalate Execute AS

auxiliary/admin/mssql/mssql_exec   normal     Microsoft SQL Server xp_cmdshell Command Execution

auxiliary/admin/mssql/mssql_findandsampledata  normal     Microsoft SQL Server Find and Sample Data

auxiliary/admin/mssql/mssql_idf    normal     Microsoft SQL Server Interesting Data Finder

auxiliary/admin/mssql/mssql_ntlm_stealer       normal     Microsoft SQL Server NTLM Stealer

auxiliary/admin/mssql/mssql_ntlm_stealer_sqli  normal     Microsoft SQL Server SQLi NTLM Stealer

auxiliary/admin/mssql/mssql_sql    normal     Microsoft SQL Server Generic Query

auxiliary/admin/mssql/mssql_sql_file     normal     Microsoft SQL Server Generic Query from File

auxiliary/analyze/jtr_mssql_fast   normal     John the Ripper MS SQL Password Cracker (Fast Mode)

auxiliary/gather/lansweeper_collector    normal     Lansweeper Credential Collector

auxiliary/scanner/mssql/mssql_hashdump   normal     MSSQL Password Hashdump

auxiliary/scanner/mssql/mssql_login      normal     MSSQL Login Utility

auxiliary/scanner/mssql/mssql_ping       normal     MSSQL Ping Utility

auxiliary/scanner/mssql/mssql_schemadump       normal     MSSQL Schema Dump

auxiliary/server/capture/mssql     normal     Authentication Capture: MSSQL

exploit/windows/iis/msadc    excellent  MS99-025 Microsoft IIS MDAC msadcs.dll RDS Arbitrary Remote Command Execution

exploit/windows/mssql/lyris_listmanager_weak_pass   2005-12-08 excellent  Lyris ListManager MSDE Weak sa Password

exploit/windows/mssql/ms02_039_slammer    2002-07-24 good MS02-039 Microsoft SQL Server Resolution Overflow

exploit/windows/mssql/ms02_056_hello    2002-08-05 good MS02-056 Microsoft SQL Server Hello Overflow

exploit/windows/mssql/ms09_004_sp_replwritetovarbin 2008-12-09 good MS09-004 Microsoft SQL Server sp_replwritetovarbin Memory Corruption

exploit/windows/mssql/ms09_004_sp_replwritetovarbin_sqli  2008-12-09 excellent  MS09-004 Microsoft SQL Server sp_replwritetovarbin Memory Corruption via SQL Injection

exploit/windows/mssql/mssql_clr_payload 1999-01-01 excellent  Microsoft SQL Server Clr Stored Procedure Payload Execution

exploit/windows/mssql/mssql_linkcrawler 2000-01-01 great      Microsoft SQL Server Database Link Crawling Command Execution

exploit/windows/mssql/mssql_payload 2000-05-30      excellent  Microsoft SQL Server Payload Execution

exploit/windows/mssql/mssql_payload_sqli       2000-05-30 excellent  Microsoft SQL Server Payload Execution via SQL Injection

post/windows/gather/credentials/mssql_local_hashdump normal     Windows Gather Local SQL Server Hash Dump

post/windows/manage/mssql_local_auth_bypass    normal     Windows Manage Local Microsoft SQL Server Authorization Bypass

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值