1521,1522-1529 - Pentesting Oracle TNS Listener

Support HackTricks

Basic Information

Oracle database (Oracle DB) ni mfumo wa usimamizi wa hifadhidata wa uhusiano (RDBMS) kutoka kampuni ya Oracle (kutoka hapa).

Wakati wa kuhesabu Oracle hatua ya kwanza ni kuzungumza na TNS-Listener ambayo kawaida inapatikana kwenye bandari ya kawaida (1521/TCP, -unaweza pia kupata wasikilizaji wa sekondari kwenye 1522–1529-).

1521/tcp open  oracle-tns    Oracle TNS Listener 9.2.0.1.0 (for 32-bit Windows)
1748/tcp open  oracle-tns    Oracle TNS Listener

Muhtasari

  1. Version Enumeration: Tambua taarifa za toleo ili kutafuta udhaifu unaojulikana.

  2. TNS Listener Bruteforce: Wakati mwingine inahitajika kuanzisha mawasiliano.

  3. SID Name Enumeration/Bruteforce: Gundua majina ya hifadhidata (SID).

  4. Credential Bruteforce: Jaribu kupata SID iliyogunduliwa.

  5. Code Execution: Jaribu kuendesha msimbo kwenye mfumo.

Ili kutumia moduli za MSF oracle unahitaji kufunga baadhi ya utegemezi: Installation

Posts

Angalia hizi posti:

HackTricks Amri za Otomatiki

Protocol_Name: Oracle    #Protocol Abbreviation if there is one.
Port_Number:  1521     #Comma separated if there is more than one.
Protocol_Description: Oracle TNS Listener         #Protocol Abbreviation Spelled out

Entry_1:
Name: Notes
Description: Notes for Oracle
Note: |
Oracle database (Oracle DB) is a relational database management system (RDBMS) from the Oracle Corporation

#great oracle enumeration tool
navigate to https://github.com/quentinhardy/odat/releases/
download the latest
tar -xvf odat-linux-libc2.12-x86_64.tar.gz
cd odat-libc2.12-x86_64/
./odat-libc2.12-x86_64 all -s 10.10.10.82

for more details check https://github.com/quentinhardy/odat/wiki

https://book.hacktricks.xyz/pentesting/1521-1522-1529-pentesting-oracle-listener

Entry_2:
Name: Nmap
Description: Nmap with Oracle Scripts
Command: nmap --script "oracle-tns-version" -p 1521 -T4 -sV {IP}
Support HackTricks

Last updated