msf中mssql扫描以及漏洞利用模块

auxiliary/admin/mssql/mssql_enumnormalMicrosoft SQL Server Configuration Enumerator
auxiliary/admin/mssql/mssql_enum_domain_accountsnormalMicrosoft SQL Server SUSER_SNAME Windows Domain Account Enumeration
auxiliary/admin/mssql/mssql_enum_domain_accounts_sqli Microsoft SQL Server SQLi SUSER_SNAME Windows Domain Account Enumeration
auxiliary/admin/mssql/mssql_enum_sql_loginsnormalMicrosoft SQL Server SUSER_SNAME SQL Logins Enumeration
auxiliary/admin/mssql/mssql_escalate_dbownernormalMicrosoft SQL Server Escalate Db_Owner
auxiliary/admin/mssql/mssql_escalate_dbowner_sqlinormalMicrosoft SQL Server SQLi Escalate Db_Owner
auxiliary/admin/mssql/mssql_escalate_execute_asnormalMicrosoft SQL Server Escalate EXECUTE AS
auxiliary/admin/mssql/mssql_escalate_execute_as_sqli normalMicrosoft SQL Server SQLi Escalate Execute AS
auxiliary/admin/mssql/mssql_execnormalMicrosoft SQL Server xp_cmdshell Command Execution
auxiliary/admin/mssql/mssql_findandsampledatanormalMicrosoft SQL Server Find and Sample Data
auxiliary/admin/mssql/mssql_idfnormalMicrosoft SQL Server Interesting Data Finder
auxiliary/admin/mssql/mssql_ntlm_stealernormalMicrosoft SQL Server NTLM Stealer
auxiliary/admin/mssql/mssql_ntlm_stealer_sqlinormalMicrosoft SQL Server SQLi NTLM Stealer
auxiliary/admin/mssql/mssql_sqlnormalMicrosoft SQL Server Generic Query
auxiliary/admin/mssql/mssql_sql_filenormalMicrosoft SQL Server Generic Query from File
auxiliary/analyze/jtr_mssql_fastnormalJohn the Ripper MS SQL Password Cracker (Fast Mode)
auxiliary/gather/lansweeper_collectornormalLansweeper Credential Collector
auxiliary/scanner/mssql/mssql_hashdumpnormalMSSQL Password Hashdump
auxiliary/scanner/mssql/mssql_loginnormalMSSQL Login Utility
auxiliary/scanner/mssql/mssql_pingnormalMSSQL Ping Utility
auxiliary/scanner/mssql/mssql_schemadumpnormalMSSQL Schema Dump
auxiliary/server/capture/mssqlnormalAuthentication Capture: MSSQL
exploit/windows/iis/msadcexcellentMS99-025 Microsoft IIS MDAC msadcs.dll RDS Arbitrary Remote Command Execution
exploit/windows/mssql/lyris_listmanager_weak_pass2005-12-08 excellentLyris ListManager MSDE Weak sa Password
exploit/windows/mssql/ms02_039_slammer2002-07-24 good MS02-039 Microsoft SQL Server Resolution Overflow
exploit/windows/mssql/ms02_056_hello2002-08-05 good MS02-056 Microsoft SQL Server Hello Overflow
exploit/windows/mssql/ms09_004_sp_replwritetovarbin 2008-12-09 good MS09-004 Microsoft SQL Server sp_replwritetovarbin Memory Corruption
exploit/windows/mssql/ms09_004_sp_replwritetovarbin_sqli2008-12-09 excellentMS09-004 Microsoft SQL Server sp_replwritetovarbin Memory Corruption via SQL Injection
exploit/windows/mssql/mssql_clr_payload 1999-01-01 excellentMicrosoft SQL Server Clr Stored Procedure Payload Execution
exploit/windows/mssql/mssql_linkcrawler 2000-01-01 greatMicrosoft SQL Server Database Link Crawling Command Execution
exploit/windows/mssql/mssql_payload 2000-05-30excellentMicrosoft SQL Server Payload Execution
exploit/windows/mssql/mssql_payload_sqli2000-05-30 excellentMicrosoft SQL Server Payload Execution via SQL Injection
post/windows/gather/credentials/mssql_local_hashdump normalWindows Gather Local SQL Server Hash Dump
post/windows/manage/mssql_local_auth_bypassnormalWindows Manage Local Microsoft SQL Server Authorization Bypass
【msf中mssql扫描以及漏洞利用模块】

    推荐阅读