Presentation is loading. Please wait.

Presentation is loading. Please wait.

MySQL Exploit with Metasploit

Similar presentations


Presentation on theme: "MySQL Exploit with Metasploit"— Presentation transcript:

1 MySQL Exploit with Metasploit
Ryan Boyce

2 Machines Attacker – 192.168.252.128 Remote Host – 192.168.252.130
Kali Linux Virtual Machine / Metasploit Linux Metasploitable server Virtual Machine / MySQL Server

3 Nmap Nmap reveals many open vulnerabilities in the remote host, including: Open_ftp with anonymous login Rpcbind (mapping to network shares) Apache Server Most notably, though… MySQL server!

4 MySQL Exploits (mysql_version) (mysql_login)
Confirm SQL version from nmap: Nmap was correct and MySQL is running on port 3306 Test usernames/passwords with mysql_login:

5 Gaining Access to DB From terminal on Kali VM, it is possible to test connection with verified ‘root’ user found in exploit: ‘root’ user is not password protected, access to DB is granted from terminal:

6 Browsing Remote DB Personally identifiable information is easily extracted with simple SQL commands:

7 Corrupting Data It is also possible to corrupt/delete data with terminal access as ‘root’ user:


Download ppt "MySQL Exploit with Metasploit"

Similar presentations


Ads by Google