MSSQL Login Utility - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/mssql/mssql_login metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: MSSQL Login Utility
Module: auxiliary/scanner/mssql/mssql_login
Source code: modules/auxiliary/scanner/mssql/mssql_login.rb
Disclosure date: -
Last modification time: 2021-08-31 17:10:07 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: ms-sql2000, ms-sql-s, sybase
Target network port(s): 1433, 1434, 1435, 2533, 2638, 9152, 14330
List of CVEs: CVE-1999-0506

This module simply queries the MSSQL instance for a specific user/pass (default is sa with blank).

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/mssql/mssql_login
msf auxiliary(mssql_login) > show options
    ... show and set options ...
msf auxiliary(mssql_login) > set RHOSTS ip-range
msf auxiliary(mssql_login) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(mssql_login) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(mssql_login) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(mssql_login) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/mssql/mssql_login auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/mssql/mssql_login

msf6 auxiliary(scanner/mssql/mssql_login) > show info

       Name: MSSQL Login Utility
     Module: auxiliary/scanner/mssql/mssql_login
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  MC <[email protected]>

Check supported:
  No

Basic options:
  Name                 Current Setting  Required  Description
  ----                 ---------------  --------  -----------
  BLANK_PASSWORDS      true             no        Try blank passwords for all users
  BRUTEFORCE_SPEED     5                yes       How fast to bruteforce, from 0 to 5
  DB_ALL_CREDS         false            no        Try each user/password couple stored in the current database
  DB_ALL_PASS          false            no        Add all passwords in the current database to the list
  DB_ALL_USERS         false            no        Add all users in the current database to the list
  PASSWORD                              no        A specific password to authenticate with
  PASS_FILE                             no        File containing passwords, one per line
  RHOSTS                                yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT                1433             yes       The target port (TCP)
  STOP_ON_SUCCESS      false            yes       Stop guessing when a credential works for a host
  TDSENCRYPTION        false            yes       Use TLS/SSL for TDS data "Force Encryption"
  THREADS              1                yes       The number of concurrent threads (max one per host)
  USERNAME             sa               no        A specific username to authenticate as
  USERPASS_FILE                         no        File containing users and passwords separated by space, one pair per line
  USER_AS_PASS         false            no        Try the username as the password for all users
  USER_FILE                             no        File containing usernames, one per line
  USE_WINDOWS_AUTHENT  false            yes       Use windows authentification (requires DOMAIN option set)
  VERBOSE              true             yes       Whether to print output for all attempts

Description:
  This module simply queries the MSSQL instance for a specific 
  user/pass (default is sa with blank).

References:
  https://nvd.nist.gov/vuln/detail/CVE-1999-0506

Module Options


This is a complete list of options available in the scanner/mssql/mssql_login auxiliary module:

msf6 auxiliary(scanner/mssql/mssql_login) > show options

Module options (auxiliary/scanner/mssql/mssql_login):

   Name                 Current Setting  Required  Description
   ----                 ---------------  --------  -----------
   BLANK_PASSWORDS      true             no        Try blank passwords for all users
   BRUTEFORCE_SPEED     5                yes       How fast to bruteforce, from 0 to 5
   DB_ALL_CREDS         false            no        Try each user/password couple stored in the current database
   DB_ALL_PASS          false            no        Add all passwords in the current database to the list
   DB_ALL_USERS         false            no        Add all users in the current database to the list
   PASSWORD                              no        A specific password to authenticate with
   PASS_FILE                             no        File containing passwords, one per line
   RHOSTS                                yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT                1433             yes       The target port (TCP)
   STOP_ON_SUCCESS      false            yes       Stop guessing when a credential works for a host
   TDSENCRYPTION        false            yes       Use TLS/SSL for TDS data "Force Encryption"
   THREADS              1                yes       The number of concurrent threads (max one per host)
   USERNAME             sa               no        A specific username to authenticate as
   USERPASS_FILE                         no        File containing users and passwords separated by space, one pair per line
   USER_AS_PASS         false            no        Try the username as the password for all users
   USER_FILE                             no        File containing usernames, one per line
   USE_WINDOWS_AUTHENT  false            yes       Use windows authentification (requires DOMAIN option set)
   VERBOSE              true             yes       Whether to print output for all attempts

Advanced Options


Here is a complete list of advanced options supported by the scanner/mssql/mssql_login auxiliary module:

msf6 auxiliary(scanner/mssql/mssql_login) > show advanced

Module advanced options (auxiliary/scanner/mssql/mssql_login):

   Name                    Current Setting                                                       Required  Description
   ----                    ---------------                                                       --------  -----------
   CHOST                                                                                         no        The local client address
   CPORT                                                                                         no        The local client port
   ConnectTimeout          10                                                                    yes       Maximum number of seconds to establish a TCP connection
   DOMAIN                  WORKSTATION                                                           yes       The domain to use for windows authentication
   HEX2BINARY              /opt/metasploit-framework/embedded/framework/data/exploits/mssql/h2b  no        The path to the hex2binary script on the disk
   MaxGuessesPerService    0                                                                     no        Maximum number of credentials to try per service instance. If set to zero or a non-number, this option will not be used.
   MaxGuessesPerUser       0                                                                     no        Maximum guesses for a particular username for the service instance. Note that users are considered unique among different services, so a
                                                                                                            user at 10.1.1.1:22 is different from one at 10.2.2.2:22, and both will be tried up to the MaxGuessesPerUser limit. If set to zero or a
                                                                                                            non-number, this option will not be used.
   MaxMinutesPerService    0                                                                     no        Maximum time in minutes to bruteforce the service instance. If set to zero or a non-number, this option will not be used.
   NTLM::SendLM            true                                                                  yes       Always send the LANMAN response (except when NTLMv2_session is specified)
   NTLM::SendNTLM          true                                                                  yes       Activate the 'Negotiate NTLM key' flag, indicating the use of NTLM responses
   NTLM::SendSPN           true                                                                  yes       Send an avp of type SPN in the ntlmv2 client blob, this allows authentication on Windows 7+/Server 2008 R2+ when SPN is required
   NTLM::UseLMKey          false                                                                 yes       Activate the 'Negotiate Lan Manager Key' flag, using the LM key when the LM response is sent
   NTLM::UseNTLM2_session  true                                                                  yes       Activate the 'Negotiate NTLM2 key' flag, forcing the use of a NTLMv2_session
   NTLM::UseNTLMv2         true                                                                  yes       Use NTLMv2 instead of NTLM2_session when 'Negotiate NTLM2' key is true
   Proxies                                                                                       no        A proxy chain of format type:host:port[,type:host:port][...]
   REMOVE_PASS_FILE        false                                                                 yes       Automatically delete the PASS_FILE on module completion
   REMOVE_USERPASS_FILE    false                                                                 yes       Automatically delete the USERPASS_FILE on module completion
   REMOVE_USER_FILE        false                                                                 yes       Automatically delete the USER_FILE on module completion
   SSL                     false                                                                 no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                                                                                     no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode           PEER                                                                  no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion              Auto                                                                  yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1
                                                                                                           .2)
   ShowProgress            true                                                                  yes       Display progress messages during a scan
   ShowProgressPercent     10                                                                    yes       The interval in percent that progress should be shown
   TRANSITION_DELAY        0                                                                     no        Amount of time (in minutes) to delay before transitioning to the next user in the array (or password when PASSWORD_SPRAY=true)
   WORKSPACE                                                                                     no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/mssql/mssql_login module can do:

msf6 auxiliary(scanner/mssql/mssql_login) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/mssql/mssql_login auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/mssql/mssql_login) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<IP>:<RPORT> - LOGIN FAILED: <RESULT.CREDENTIAL> (<RESULT.STATUS>: <RESULT.PROOF>)


Here is a relevant code snippet related to the "<IP>:<RPORT> - LOGIN FAILED: <RESULT.CREDENTIAL> (<RESULT.STATUS>: <RESULT.PROOF>)" error message:

80:	        credential_data[:core] = credential_core
81:	        create_credential_login(credential_data)
82:	
83:	        print_good "#{ip}:#{rport} - Login Successful: #{result.credential}"
84:	      else
85:	        invalidate_login(credential_data)
86:	        vprint_error "#{ip}:#{rport} - LOGIN FAILED: #{result.credential} (#{result.status}: #{result.proof})"
87:	      end
88:	    end
89:	  end
90:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


MC

Version


This page has been produced using Metasploit Framework version 6.1.28-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.