当前位置:网站首页>web渗透测试----5、暴力破解漏洞--(9)MS-SQL密码破解
web渗透测试----5、暴力破解漏洞--(9)MS-SQL密码破解
2022-06-24 03:49:00 【七天啊】
MS SQL是指微软的SQLServer数据库服务器,它是一个数据库平台,提供数据库的从服务器到终端的完整的解决方案,其中数据库服务器部分,是一个数据库管理系统,用于建立、使用和维护数据库。默认端口:1433。
一、hydra
Hydra 是一个并行的登录破解器,它支持多种攻击协议。它非常快速和灵活,并且新模块很容易添加。kali工具集已集成。
hydra项目地址:
https://github.com/vanhauser-thc/thc-hydra/releases全版本
hydra支持:
Cisco AAA、Cisco auth、Cisco enable、CVS、FTP、HTTP(S)-FORM-GET、HTTP(S)-FORM-POST、HTTP(S)-GET、HTTP(S)-HEAD、HTTP-代理、ICQ、IMAP、IRC、LDAP、MS-SQL、MySQL、NNTP、Oracle 侦听器、Oracle SID、PC-Anywhere、PC-NFS、POP3、PostgreSQL、RDP、Rexec、Rlogin、Rsh、SIP、SMB(NT)、SMTP、SMTP 枚举、SNMP v1+v2+v3、SOCKS5、SSH(v1 和 v2)、SSHKEY、Subversion、Teamspeak (TS2)、Telnet、VMware-Auth、VNC 和 XMPP`。
hydra -L /root/Desktop/user.txt –P /root/Desktop/pass.txt IP mssql
-L:指定用户名字典路径-P:指定密码字典路径
二、Medusa
Medusa 是一个快速、并行和模块化的登录暴力破解器。目标是支持尽可能多的允许远程身份验证的服务。kalikali工具集已集成。
文档:
www.foofus.net/jmk/medusa/medusa.html
源代码:https://github.com/jmk-foofus/medusahttps://github.com/jmk-foofus/medusa/archive/2.2.tar.gz
主要功能如下:
1、基于线程的并行测试:可以同时针对多个主机、用户或密码执行蛮力测试。
2、灵活的用户输入:可以通过多种方式指定目标信息(主机/用户/密码)。例如,每个项目可以是单个条目,也可以是包含多个条目的文件。此外,组合文件格式允许用户细化他们的目标列表。
3、模块化设计:每个服务模块作为一个独立的 .mod 文件存在。这意味着无需对核心应用程序进行任何修改即可扩展支持的服务列表以进行暴力破解。
4、支持多种协议:当前支持许多服务(例如 SMB、HTTP、POP3、MS-SQL、SSHv2 等)。
medusa -h IP –U /root/Desktop/user.txt –P /root/Desktop/pass.txt –M mssql
-U:表示用户名列表的路径-P:表示密码列表的路径-M:指定爆破参数类型
三、Metasploit
use auxiliary/scanner/mssql/mssql_login
msf auxiliary(scanner/mssql/mssql_login) > set rhosts IP
msf auxiliary(scanner/mssql/mssql_login) > set user_file /root/Desktop/user.txt
msf auxiliary(scanner/mssql/mssql_login) > set pass_file /root/Desktop/pass.txt
msf auxiliary(scanner/mssql/mssql_login) > set stop_on_success true
msf auxiliary(scanner/mssql/mssql_login) > run
四、NMAP
nmap -p 1433 –script ms-sql-brute –script-args userdb=/root/Desktop/user.txt,passdb=/root/Desktop/pass.txt IP
-p:指定端口号161-n:不做DNS解析--script ms-sql-brute:指定使用ms-sql-brute脚本进行扫描--script-args:指定脚本参数userdb:指定用户名和密码列表路径/root/Desktop/user.txt,passdb=/root/Desktop/pass.txt
边栏推荐
- openEuler社区理事长江大勇:共推欧拉开源新模式 共建开源新体系
- Protect your system with fail2ban and firewalld blacklists
- High availability architecture design to deal with network failure of operators
- Clang code coverage detection (pile insertion technology)
- Notice on stopping maintenance of this column
- Idea 1 of SQL injection bypassing the security dog
- 15+城市道路要素分割应用,用这一个分割模型就够了
- High quality travel on national day, visual start of smart Tourism
- LeetCode 938. Range sum of binary search tree
- How to adjust the incompleteness before and after TS slicing of easydss video recording?
猜你喜欢

Multi task video recommendation scheme, baidu engineers' actual combat experience sharing

Multi task video recommendation scheme, baidu engineers' actual combat experience sharing

抢先报名丨新一代 HTAP 数据库如何在云上重塑?TiDB V6 线上发布会即将揭晓!
![[numpy] numpy's judgment on Nan value](/img/aa/dc75a86bbb9f5a235b1baf5f3495ff.png)
[numpy] numpy's judgment on Nan value

openEuler Kernel 技术分享第 20 期 | 执行实体创建与切换

黑帽SEO实战搜索引擎快照劫持

Black hat SEO actual combat directory wheel chain generates millions of pages in batch

Openeuler kernel technology sharing issue 20 - execution entity creation and switching

Jointly build Euler community and share Euler ecology | join hands with Kirin software to create a digital intelligence future

ClickHouse(02)ClickHouse架构设计介绍概述与ClickHouse数据分片设计
随机推荐
Tell you about mvcc
618 promotion: mobile phone brand "immortal fight", high-end market "who dominates the ups and downs"?
Go language Chanel memory model
There is such a shortcut to learn a programming language systematically
Demonstration of the processing of divisor 0 in SQL
C language - number of bytes occupied by structure
Black hat actual combat SEO: never be found hijacking
Garbage collection mechanism
3. go deep into tidb: perform optimization explanation
Structure size calculation of C language struct
Optimization of digital transformation management of procurement platform in construction industry
Difference and efficiency between get winevent and get eventlog
Making a Chatbot based on gpt2
Configuration process of easygbs access to law enforcement recorder
Cloud development CMS Enterprise Edition demand survey
Methods of creating and modifying shell script files in batch
The first 2021 Western cloud security summit is coming! See you in Xi'an on September 26!
How to do the right thing in digital marketing of consumer goods enterprises?
Idea 1 of SQL injection bypassing the security dog
Real time monitoring of water conservancy by RTU of telemetry terminal