MySQL SQL Generic Query - Metasploit


This page contains detailed information about how to use the auxiliary/admin/mysql/mysql_sql metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: MySQL SQL Generic Query
Module: auxiliary/admin/mysql/mysql_sql
Source code: modules/auxiliary/admin/mysql/mysql_sql.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 3306
List of CVEs: -

This module allows for simple SQL statements to be executed against a MySQL instance given the appropriate credentials.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/admin/mysql/mysql_sql
msf auxiliary(mysql_sql) > show targets
    ... a list of targets ...
msf auxiliary(mysql_sql) > set TARGET target-id
msf auxiliary(mysql_sql) > show options
    ... show and set options ...
msf auxiliary(mysql_sql) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the admin/mysql/mysql_sql auxiliary module looks in the msfconsole:

msf6 > use auxiliary/admin/mysql/mysql_sql

msf6 auxiliary(admin/mysql/mysql_sql) > show info

       Name: MySQL SQL Generic Query
     Module: auxiliary/admin/mysql/mysql_sql
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Bernardo Damele A. G. <[email protected]>

Check supported:
  No

Basic options:
  Name      Current Setting   Required  Description
  ----      ---------------   --------  -----------
  PASSWORD                    no        The password for the specified username
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT     3306              yes       The target port (TCP)
  SQL       select version()  yes       The SQL to execute.
  USERNAME                    no        The username to authenticate as

Description:
  This module allows for simple SQL statements to be executed against 
  a MySQL instance given the appropriate credentials.

Module Options


This is a complete list of options available in the admin/mysql/mysql_sql auxiliary module:

msf6 auxiliary(admin/mysql/mysql_sql) > show options

Module options (auxiliary/admin/mysql/mysql_sql):

   Name      Current Setting   Required  Description
   ----      ---------------   --------  -----------
   PASSWORD                    no        The password for the specified username
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT     3306              yes       The target port (TCP)
   SQL       select version()  yes       The SQL to execute.
   USERNAME                    no        The username to authenticate as

Advanced Options


Here is a complete list of advanced options supported by the admin/mysql/mysql_sql auxiliary module:

msf6 auxiliary(admin/mysql/mysql_sql) > show advanced

Module advanced options (auxiliary/admin/mysql/mysql_sql):

   Name            Current Setting  Required  Description
   ----            ---------------  --------  -----------
   CHOST                            no        The local client address
   CPORT                            no        The local client port
   ConnectTimeout  10               yes       Maximum number of seconds to establish a TCP connection
   Proxies                          no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL             false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                        no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode   PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion      Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   VERBOSE         false            no        Enable detailed status messages
   WORKSPACE                        no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the admin/mysql/mysql_sql module can do:

msf6 auxiliary(admin/mysql/mysql_sql) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the admin/mysql/mysql_sql auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(admin/mysql/mysql_sql) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • Bernardo Damele A. G. <bernardo.damele[at]gmail.com>

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.