Oracle SQL Generic Query - Metasploit


This page contains detailed information about how to use the auxiliary/admin/oracle/oracle_sql metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Oracle SQL Generic Query
Module: auxiliary/admin/oracle/oracle_sql
Source code: modules/auxiliary/admin/oracle/oracle_sql.rb
Disclosure date: 2007-12-07
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 1521
List of CVEs: -

This module allows for simple SQL statements to be executed against an Oracle instance given the appropriate credentials and sid.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/admin/oracle/oracle_sql
msf auxiliary(oracle_sql) > show targets
    ... a list of targets ...
msf auxiliary(oracle_sql) > set TARGET target-id
msf auxiliary(oracle_sql) > show options
    ... show and set options ...
msf auxiliary(oracle_sql) > exploit

Go back to menu.

Msfconsole Usage


Here is how the admin/oracle/oracle_sql auxiliary module looks in the msfconsole:

msf6 > use auxiliary/admin/oracle/oracle_sql

msf6 auxiliary(admin/oracle/oracle_sql) > show info

       Name: Oracle SQL Generic Query
     Module: auxiliary/admin/oracle/oracle_sql
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2007-12-07

Provided by:
  MC <[email protected]>

Check supported:
  No

Basic options:
  Name    Current Setting          Required  Description
  ----    ---------------          --------  -----------
  DBPASS  TIGER                    yes       The password to authenticate with.
  DBUSER  SCOTT                    yes       The username to authenticate with.
  RHOST                            yes       The Oracle host.
  RPORT   1521                     yes       The TNS port.
  SID     ORCL                     yes       The sid to authenticate with.
  SQL     select * from v$version  no        The SQL to execute.

Description:
  This module allows for simple SQL statements to be executed against 
  an Oracle instance given the appropriate credentials and sid.

References:
  https://www.metasploit.com/users/mc

Module Options


This is a complete list of options available in the admin/oracle/oracle_sql auxiliary module:

msf6 auxiliary(admin/oracle/oracle_sql) > show options

Module options (auxiliary/admin/oracle/oracle_sql):

   Name    Current Setting          Required  Description
   ----    ---------------          --------  -----------
   DBPASS  TIGER                    yes       The password to authenticate with.
   DBUSER  SCOTT                    yes       The username to authenticate with.
   RHOST                            yes       The Oracle host.
   RPORT   1521                     yes       The TNS port.
   SID     ORCL                     yes       The sid to authenticate with.
   SQL     select * from v$version  no        The SQL to execute.

Advanced Options


Here is a complete list of advanced options supported by the admin/oracle/oracle_sql auxiliary module:

msf6 auxiliary(admin/oracle/oracle_sql) > show advanced

Module advanced options (auxiliary/admin/oracle/oracle_sql):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the admin/oracle/oracle_sql module can do:

msf6 auxiliary(admin/oracle/oracle_sql) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the admin/oracle/oracle_sql auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(admin/oracle/oracle_sql) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • MC

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.