1
0
Fork 0
mirror of https://github.com/tldr-pages/tldr.git synced 2024-10-28 09:19:47 +01:00

nxc-mssql: add page (#14385)

This commit is contained in:
Juri Dispan 2024-10-28 06:40:45 +01:00 committed by GitHub
parent 9574cfde6a
commit 13dc1d169d
No known key found for this signature in database
GPG key ID: B5690EEEBB952194

28
pages/common/nxc-mssql.md Normal file
View file

@ -0,0 +1,28 @@
# nxc mssql
> Pentest and exploit Microsoft SQL servers.
> More information: <https://www.netexec.wiki/mssql-protocol>.
- Search for valid credentials by trying out every combination in the specified lists of [u]sernames and [p]asswords:
`nxc mssql {{192.168.178.2}} -u {{path/to/usernames.txt}} -p {{path/to/passwords.txt}}`
- Execute the specified SQL [q]uery on the target server:
`nxc mssql {{192.168.178.2}} -u {{username}} -p {{password}} --query '{{SELECT * FROM sys.databases;}}'`
- Execute the specified shell command on the target server through MSSQL:
`nxc mssql {{192.168.178.2}} -u {{username}} -p {{password}} -x {{whoami}}`
- Execute the specified PowerShell command on the target server through MSSQL without retrieving output:
`nxc mssql {{192.168.178.2}} -u {{username}} -p {{password}} -X {{whoami}} --no-output`
- Download a remote file from the target server and store it in the specified location:
`nxc mssql {{192.168.178.2}} -u {{username}} -p {{password}} --get-file {{C:\path\to\remote_file}} {{path/to/local_file}}`
- Upload a local file to the specified location on the target server:
`nxc mssql {{192.168.178.2}} -u {{username}} -p {{password}} --put-file {{path/to/local_file}} {{C:\path\to\remote_file}}`