linux poison RSS
linux poison Email

SQL Injection Tool - sqlninja

Sqlninja is a tool to exploit SQL Injection vulnerabilities on a web application that uses Microsoft SQL Server as its back-end. Its main goal is to provide a remote shell on the vulnerable DB server, even in a very hostile environment. It should be used by penetration testers to help and automate the process of taking over a DB Server when a SQL Injection vulnerability has been discovered.

Features:
The full documentation can be found in the tarball and also here, but here's a list of what the Ninja does:
*  Fingerprint of the remote SQL Server (version, user performing the queries, user privileges, xp_cmdshell availability, DB authentication mode)
*  Bruteforce of 'sa' password (in 2 flavors: dictionary-based and incremental)
*  Privilege escalation to sysadmin group if 'sa' password has been found
*  Creation of a custom xp_cmdshell if the original one has been removed
*  Upload of netcat (or any other executable) using only normal HTTP requests (no FTP/TFTP needed)
*  TCP/UDP portscan from the target SQL Server to the attacking machine, in order to find a port that is allowed by the firewall of the target network and use it for a reverse shell
*  Direct and reverse bindshell, both TCP and UDP
*  DNS-tunneled pseudo-shell, when no TCP/UDP ports are available for a direct/reverse shell, but the DB server can resolve external hostnames (check the documentation for details about how this works) 
*  Evasion techniques to confuse a few IDS/IPS/WAF

Prerequisites
In order to use sqlninja, the following Perl modules need to be present:
*  NetPacket
*  Net-Pcap
*  Net-DNS
*  Net-RawIP
*  IO-Socket-SSL

download Sqlninja here




0 comments:

Post a Comment

Related Posts with Thumbnails