Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ PySQLRecon - Offensive MSSQL Toolkit Written In Python, Based Off SQLRecon

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š PySQLRecon - Offensive MSSQL Toolkit Written In Python, Based Off SQLRecon


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: kitploit.com


PySQLRecon is a Python port of the awesome SQLRecon project by @sanjivkawa. See the commands section for a list of capabilities.


Install

PySQLRecon can be installed with pip3 install pysqlrecon or by cloning this repository and running pip3 install .

Commands

All of the main modules from SQLRecon have equivalent commands. Commands noted with [PRIV] require elevated privileges or sysadmin rights to run. Alternatively, commands marked with [NORM] can likely be run by normal users and do not require elevated privileges.

Support for impersonation ([I]) or execution on linked servers ([L]) are denoted at the end of the command description.

adsi                 [PRIV] Obtain ADSI creds from ADSI linked server [I,L]
agentcmd [PRIV] Execute a system command using agent jobs [I,L]
agentstatus [PRIV] Enumerate SQL agent status and jobs [I,L]
checkrpc [NORM] Enumerate RPC status of linked servers [I,L]
clr [PRIV] Load and execute .NET assembly in a stored procedure [I,L]
columns [NORM] Enumerate columns within a table [I,L]
databases [NORM] Enumerate databases on a server [I,L]
disableclr [PRIV] Disable CLR integration [I,L]
disableole [PRIV] Disable OLE automation procedures [I,L]
disablerpc [PRIV] Disable RPC and RPC Out on linked server [I]
disablexp [PRIV] Disable xp_cmdshell [I,L]
enableclr [PRIV] Enable CLR integration [I,L]
enableole [PRIV] Enable OLE automation procedures [I,L]
enablerpc [PRIV] Enable RPC and RPC Out on linked server [I]
enablexp [PRIV] Enable xp_cmdshell [I,L]
impersonate [NORM] Enumerate users that can be impersonated
info [NORM] Gather information about the SQL server
links [NORM] Enumerate linked servers [I,L]
olecmd [PRIV] Execute a system command using OLE automation procedures [I,L]
query [NORM] Execute a custom SQL query [I,L]
rows [NORM] Get the count of rows in a table [I,L]
search [NORM] Search a table for a column name [I,L]
smb [NORM] Coerce NetNTLM auth via xp_dirtree [I,L]
tables [NORM] Enu merate tables within a database [I,L]
users [NORM] Enumerate users with database access [I,L]
whoami [NORM] Gather logged in user, mapped user and roles [I,L]
xpcmd [PRIV] Execute a system command using xp_cmdshell [I,L]

Usage

PySQLRecon has global options (available to any command), with some commands introducing additional flags. All global options must be specified before the command name:

pysqlrecon [GLOBAL_OPTS] COMMAND [COMMAND_OPTS]

View global options:

pysqlrecon --help

View command specific options:

pysqlrecon [GLOBAL_OPTS] COMMAND --help

Change the database authenticated to, or used in certain PySQLRecon commands (query, tables, columns rows), with the --database flag.

Target execution of a PySQLRecon command on a linked server (instead of the SQL server being authenticated to) using the --link flag.

Impersonate a user account while running a PySQLRecon command with the --impersonate flag.

--link and --impersonate and incompatible.

Development

pysqlrecon uses Poetry to manage dependencies. Install from source and setup for development with:

git clone https://github.com/tw1sm/pysqlrecon
cd pysqlrecon
poetry install
poetry run pysqlrecon --help

Adding a Command

PySQLRecon is easily extensible - see the template and instructions in resources

TODO

  • Add SQLRecon SCCM commands
  • Add Azure SQL DB support?

References and Credits



...



๐Ÿ“Œ APT2: An Automated PenTesting Toolkit written in Python 2


๐Ÿ“ˆ 30.91 Punkte

๐Ÿ“Œ ZAmbIE: A DoS and DDoS Attacking toolkit written in Python 2


๐Ÿ“ˆ 30.91 Punkte

๐Ÿ“Œ humungus โ€” an hg server written in Go, supports `go get`, written by a core OpenBSD developer


๐Ÿ“ˆ 27.48 Punkte

๐Ÿ“Œ We know that Linux was written in C but on what platform was it written?


๐Ÿ“ˆ 27.48 Punkte

๐Ÿ“Œ MSSQL Error-Based SQL Injection


๐Ÿ“ˆ 27.27 Punkte

๐Ÿ“Œ MSSQL Error-Based SQL Injection


๐Ÿ“ˆ 27.27 Punkte

๐Ÿ“Œ [papers] Error based SQL Injection in "Order By" clause (MSSQL)


๐Ÿ“ˆ 27.27 Punkte

๐Ÿ“Œ MSSQLi-DUET - SQL Injection Script For MSSQL That Extracts Domain Users From An Active Directory Environment Based On RID Bruteforcing


๐Ÿ“ˆ 27.27 Punkte

๐Ÿ“Œ Deals: $200 off new MacBook Pro, $100 off iPad Air, $120 off M2 Mac mini, $40 off Blue Yeti mic


๐Ÿ“ˆ 25.12 Punkte

๐Ÿ“Œ Bashark- Post Exploitation Toolkit Written in Pure Bash


๐Ÿ“ˆ 24.43 Punkte

๐Ÿ“Œ New Python-based FBot Hacking Toolkit Aims at Cloud and SaaS Platforms


๐Ÿ“ˆ 22.31 Punkte

๐Ÿ“Œ MnuBot Banking Trojan Tries to Hide Behind Seemingly Innocent MSSQL Traffic


๐Ÿ“ˆ 22.13 Punkte

๐Ÿ“Œ Microsoft SQL Server (MSSQL): Schwachstelle ermรถglicht Ausfรผhren von beliebigem Programmcode mit den Rechten des Dienstes


๐Ÿ“ˆ 22.13 Punkte

๐Ÿ“Œ New WhiteShadow Downloader Uses MSSQL Servers for Malware Delivery


๐Ÿ“ˆ 22.13 Punkte

๐Ÿ“Œ Researchers find stealthy MSSQL server backdoor developed by Chinese cyberspies


๐Ÿ“ˆ 22.13 Punkte

๐Ÿ“Œ 10/25/19 Winnti Group Has New MSSQL Backdoor | AT&T ThreatTraq


๐Ÿ“ˆ 22.13 Punkte

๐Ÿ“Œ mssql-node on Node.js privilege escalation [CVE-2017-16059]


๐Ÿ“ˆ 22.13 Punkte

๐Ÿ“Œ mssql.js on Node.js Environment Variable privilege escalation


๐Ÿ“ˆ 22.13 Punkte

๐Ÿ“Œ mssql.js auf Node.js Environment Variable erweiterte Rechte [CVE-2017-16056]


๐Ÿ“ˆ 22.13 Punkte

๐Ÿ“Œ Mssql extension for Visual Studio Code now has Object Explorer and IntelliCode


๐Ÿ“ˆ 22.13 Punkte

๐Ÿ“Œ A crypto-mining botnet has been hijacking MSSQL servers for almost two years


๐Ÿ“ˆ 22.13 Punkte

๐Ÿ“Œ KingMiner botnet brute-forces MSSQL databases to install cryptocurrency miner


๐Ÿ“ˆ 22.13 Punkte

๐Ÿ“Œ Mssql server linux vs code


๐Ÿ“ˆ 22.13 Punkte

๐Ÿ“Œ Microsoft SQL Server (MSSQL): Schwachstelle ermรถglicht Denial of Service


๐Ÿ“ˆ 22.13 Punkte

๐Ÿ“Œ mssql-node auf Node.js erweiterte Rechte [CVE-2017-16059]


๐Ÿ“ˆ 22.13 Punkte

๐Ÿ“Œ Researchers find stealthy MSSQL server backdoor developed by Chinese cyberspies | ZDNet


๐Ÿ“ˆ 22.13 Punkte

๐Ÿ“Œ Vollgar botnet has managed to infect around 3k MSSQL DB servers daily


๐Ÿ“ˆ 22.13 Punkte

๐Ÿ“Œ New MrbMiner malware has infected thousands of MSSQL databases


๐Ÿ“ˆ 22.13 Punkte

๐Ÿ“Œ knex.js up to 0.19.4 MSSQL sql injection


๐Ÿ“ˆ 22.13 Punkte

๐Ÿ“Œ MSSQL for Pentester: Nmap


๐Ÿ“ˆ 22.13 Punkte

๐Ÿ“Œ New MrbMiner malware infected thousands of MSSQL DBs


๐Ÿ“ˆ 22.13 Punkte

๐Ÿ“Œ MSSQL for Pentester: Command Execution with xp_cmdshell


๐Ÿ“ˆ 22.13 Punkte

๐Ÿ“Œ MSSQL for Pentester: Discovery


๐Ÿ“ˆ 22.13 Punkte











matomo