Microsoft SQL Server Generic Query from File - Metasploit


This page contains detailed information about how to use the auxiliary/admin/mssql/mssql_sql_file metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Microsoft SQL Server Generic Query from File
Module: auxiliary/admin/mssql/mssql_sql_file
Source code: modules/auxiliary/admin/mssql/mssql_sql_file.rb
Disclosure date: -
Last modification time: 2017-08-24 21:38:44 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: ms-sql2000, ms-sql-s, sybase
Target network port(s): 1433, 1434, 1435, 2533, 2638, 9152, 14330
List of CVEs: -

This module will allow for multiple SQL queries contained within a specified file to be executed against a Microsoft SQL (MSSQL) Server instance, given the appropriate credentials.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/admin/mssql/mssql_sql_file
msf auxiliary(mssql_sql_file) > show targets
    ... a list of targets ...
msf auxiliary(mssql_sql_file) > set TARGET target-id
msf auxiliary(mssql_sql_file) > show options
    ... show and set options ...
msf auxiliary(mssql_sql_file) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

  • SQL_FILE: File containing multiple SQL queries execute (one per line)

Go back to menu.

Msfconsole Usage


Here is how the admin/mssql/mssql_sql_file auxiliary module looks in the msfconsole:

msf6 > use auxiliary/admin/mssql/mssql_sql_file

msf6 auxiliary(admin/mssql/mssql_sql_file) > show info

       Name: Microsoft SQL Server Generic Query from File
     Module: auxiliary/admin/mssql/mssql_sql_file
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  j0hn__f : <[email protected]>

Check supported:
  No

Basic options:
  Name                 Current Setting  Required  Description
  ----                 ---------------  --------  -----------
  PASSWORD                              no        The password for the specified username
  QUERY_PREFIX                          no        string to append each line of the file
  QUERY_SUFFIX                          no        string to prepend each line of the file
  RHOSTS                                yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT                1433             yes       The target port (TCP)
  SQL_FILE                              yes       File containing multiple SQL queries execute (one per line)
  TDSENCRYPTION        false            yes       Use TLS/SSL for TDS data "Force Encryption"
  USERNAME             sa               no        The username to authenticate as
  USE_WINDOWS_AUTHENT  false            yes       Use windows authentification (requires DOMAIN option set)

Description:
  This module will allow for multiple SQL queries contained within a 
  specified file to be executed against a Microsoft SQL (MSSQL) Server 
  instance, given the appropriate credentials.

Module Options


This is a complete list of options available in the admin/mssql/mssql_sql_file auxiliary module:

msf6 auxiliary(admin/mssql/mssql_sql_file) > show options

Module options (auxiliary/admin/mssql/mssql_sql_file):

   Name                 Current Setting  Required  Description
   ----                 ---------------  --------  -----------
   PASSWORD                              no        The password for the specified username
   QUERY_PREFIX                          no        string to append each line of the file
   QUERY_SUFFIX                          no        string to prepend each line of the file
   RHOSTS                                yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT                1433             yes       The target port (TCP)
   SQL_FILE                              yes       File containing multiple SQL queries execute (one per line)
   TDSENCRYPTION        false            yes       Use TLS/SSL for TDS data "Force Encryption"
   USERNAME             sa               no        The username to authenticate as
   USE_WINDOWS_AUTHENT  false            yes       Use windows authentification (requires DOMAIN option set)

Advanced Options


Here is a complete list of advanced options supported by the admin/mssql/mssql_sql_file auxiliary module:

msf6 auxiliary(admin/mssql/mssql_sql_file) > show advanced

Module advanced options (auxiliary/admin/mssql/mssql_sql_file):

   Name                    Current Setting                                                       Required  Description
   ----                    ---------------                                                       --------  -----------
   CHOST                                                                                         no        The local client address
   CPORT                                                                                         no        The local client port
   ConnectTimeout          10                                                                    yes       Maximum number of seconds to establish a TCP connection
   DOMAIN                  WORKSTATION                                                           yes       The domain to use for windows authentication
   HEX2BINARY              /opt/metasploit-framework/embedded/framework/data/exploits/mssql/h2b  no        The path to the hex2binary script on the disk
   NTLM::SendLM            true                                                                  yes       Always send the LANMAN response (except when NTLMv2_session is specified)
   NTLM::SendNTLM          true                                                                  yes       Activate the 'Negotiate NTLM key' flag, indicating the use of NTLM responses
   NTLM::SendSPN           true                                                                  yes       Send an avp of type SPN in the ntlmv2 client blob, this allows authentication on Windows 7+/Server 2008 R2+ when SPN is required
   NTLM::UseLMKey          false                                                                 yes       Activate the 'Negotiate Lan Manager Key' flag, using the LM key when the LM response is sent
   NTLM::UseNTLM2_session  true                                                                  yes       Activate the 'Negotiate NTLM2 key' flag, forcing the use of a NTLMv2_session
   NTLM::UseNTLMv2         true                                                                  yes       Use NTLMv2 instead of NTLM2_session when 'Negotiate NTLM2' key is true
   Proxies                                                                                       no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                     false                                                                 no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                                                                                     no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode           PEER                                                                  no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion              Auto                                                                  yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1
                                                                                                           .2)
   VERBOSE                 false                                                                 no        Enable detailed status messages
   WORKSPACE                                                                                     no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the admin/mssql/mssql_sql_file module can do:

msf6 auxiliary(admin/mssql/mssql_sql_file) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the admin/mssql/mssql_sql_file auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(admin/mssql/mssql_sql_file) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Error connecting to server


Here is a relevant code snippet related to the "Error connecting to server" error message:

37:	      queries.each do |sql_query|
38:	        vprint_status("Executing: #{sql_query}")
39:	        mssql_query(prefix+sql_query.chomp+suffix,true) if mssql_login_datastore
40:	      end
41:	    rescue Rex::ConnectionRefused, Rex::ConnectionTimeout
42:	      print_error "Error connecting to server: #{$!}"
43:	    ensure
44:	      disconnect
45:	    end
46:	  end
47:	end

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • j0hn__f : <jf[at]tinternet.org.uk>

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.