Search icon CANCEL
Subscription
0
Cart icon
Cart
Close icon
You have no products in your basket yet
Save more on your purchases!
Savings automatically calculated. No voucher code required
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Arrow up icon
GO TO TOP
Kali Linux Cookbook

You're reading from  Kali Linux Cookbook

Product type Book
Published in Oct 2013
Publisher Packt
ISBN-13 9781783289592
Pages 260 pages
Edition 1st Edition
Languages
Toc

Table of Contents (16) Chapters close

Kali Linux Cookbook
Credits
About the Authors
About the Reviewers
www.PacktPub.com
Preface
1. Up and Running with Kali Linux 2. Customizing Kali Linux 3. Advanced Testing Lab 4. Information Gathering 5. Vulnerability Assessment 6. Exploiting Vulnerabilities 7. Escalating Privileges 8. Password Attacks 9. Wireless Attacks Index

Metasploitable PostgreSQL


In this recipe, we will explore how to use Metasploit to attack a PostgreSQL database server using the PostgreSQL Scanner module. PostgreSQL is touted as being the world's most advanced open source database and by many enthusiasts is said to be an enterprise class database. We will use Metasploit in order to brute force a PostgreSQL login.

Getting ready

The following requirement needs to be fulfilled:

  • A connection to the internal network

  • Metasploitable running in our hacking lab

  • Wordlist to perform dictionary attack

How to do it...

Let's begin our PostgreSQL attack by opening a terminal window:

  1. Open the command prompt.

  2. Launch the MSFCONSOLE:

    msfconsole
    
  3. Search for all the available PostgreSQL modules:

    search postgresql
    
  4. Use the PostgreSQL Scanner module:

    use auxiliary/scanner/postgres/postgres_login
    
  5. Show the available options of the module:

    show options
    
  6. Set RHOST to the host of your Metasploitable 2 machine or target:

    set RHOST 192.168.10.111
    
  7. Set your username file location...

lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime}