Hacking Metasploitable2 with Kali Linux - Exploiting Port 3306 MySQL

แชร์
ฝัง
  • เผยแพร่เมื่อ 7 พ.ย. 2024

ความคิดเห็น • 18

  • @a_k1214
    @a_k1214 ปีที่แล้ว +4

    LOGIN FAILED: root: (Unable to Connect: invalid packet: scramble_length(0) != length of scramble(21))
    can you help me sir ?

  • @CoryResilient
    @CoryResilient 3 ปีที่แล้ว +3

    Here is a question no pen tester can seem to answer.. Lets say I run nmap on the ip of a website. And find MySQL open. Instead of exploiting it like this. How can I use sqlmap against the webpage to dump the database or does it not work like that?

    • @Cyber404Hackers
      @Cyber404Hackers 2 ปีที่แล้ว +3

      Sqlmap is for exploiting sql injection vulnerability only.Finding open mysql port doesn't mean the website is vulnerable to sql injection

    • @g1es4u9
      @g1es4u9 2 ปีที่แล้ว

      You can point sqlmap at an ip an port. The syntax is like this $ sqlmap -d "(mysql,mssql etc)://@:3306/" -f --banner --dbs --users (or pass whater SQL statement you want) Love how so many say SQLmap only does SQLi - RTFM It is a great enumeration and exploitation tool on database instances too.

    • @huntit4578
      @huntit4578 2 ปีที่แล้ว

      You fkin noob or somethin, "No pentester can awnser this".
      You want attention, come ill give u attention

  • @dinkalem5m418
    @dinkalem5m418 2 ปีที่แล้ว +4

    where can we get the .txt file? can you put it on the discription box or replay to me

    • @Floris1122
      @Floris1122 ปีที่แล้ว +1

      you can create your own password (or username) wordlists. Use 'Cewl' or use rockyou.txt. In the video he uses a short list because otherwise it takes way to much time to bruteforce the username and password

  • @elvincastellanos1398
    @elvincastellanos1398 ปีที่แล้ว

    Thanks for the video. I got this error: ERROR 2026 (HY000): TLS/SSL error: wrong version number after trying to use this --ssl-mode=disabled (doesn't work in Kali) I tried it with ubuntu, but I face another error... Any suggestion will be appreciated because I already tried to downgrade the protocol in Kali but without success. Thnaks again :)

    • @nhihuynh2857
      @nhihuynh2857 7 หลายเดือนก่อน

      when exploiting on Kali, you should use --ssl=FALSE option instead.

    • @alexissavila1
      @alexissavila1 3 หลายเดือนก่อน

      @@nhihuynh2857 excellent I did it as you said it worked, thanks

  • @vinodleo13
    @vinodleo13 3 ปีที่แล้ว

    thank you very for this video, please increase the sound

    • @rolfmueller9792
      @rolfmueller9792 2 ปีที่แล้ว +1

      Why don't you turn up the volume?

  • @kashifshoukat-nt4lh
    @kashifshoukat-nt4lh ปีที่แล้ว

    can I exploit it? if the port is filtered? Please let me know

  • @bordiez
    @bordiez 2 ปีที่แล้ว

    Bro you should generate payload then it will exploit

  • @khalidbouakli8118
    @khalidbouakli8118 3 ปีที่แล้ว

    Haw i bypass localhost from other host

    • @Yuhimc
      @Yuhimc 3 ปีที่แล้ว +1

      ik i reply like 3 month ago , but you can't login in localhost from other host, or if u have vpn other host ^-^

    • @khalidbouakli8118
      @khalidbouakli8118 3 ปีที่แล้ว

      @@Yuhimc thinks a lot