当前位置:网站首页>6-22 Vulnerability exploit - postgresql database password cracking
6-22 Vulnerability exploit - postgresql database password cracking
2022-07-31 15:33:00 【Mountain Rabbit 1】

Introduction to postgresql
PostgreSQL is a relational database, POSTGRES developed by the Department of Computing at the University of California, Berkeley, has now been renamed PostgreSQL, an object-relational database management system (ORDBMS) based on version 4.2.PostgreSQL supports most of the SQL standard and provides many other modern features: complex queries, foreign keys, triggers, views, transactional integrity, MVCC.Likewise, PostgreSQL can be extended in many ways, for example, by adding new data types, functions, operators, aggregate functions, and indexes.Free to use, modify, and distribute PostgreSQL, whether for private, commercial, or academic research use.
https://www.postgresql.org/

Probe target postgresql
Use nmap -sV -p 5432 IP address to detect the target postgresql version information.
nmap -sV -p 5432 192.168.1.105
By default, the port number of postgresql is 5432. After we detect postgresql, we will conduct a security test on postgresql. What we think of is to use the password dictionary to brute force postgresql
msf brute force postgresql
Use the postgresql_login module under msf to crack the postgresql login username and password

msfconsoleuse auxiliary/scanner/postgres/postgres_versionshow optionsset rhosts 192.168.1.105show optionsrun

The metersploit test is more refined, and the corresponding version is directly given, but it is not necessarily correct, because there is an error in the detection, we can roughly think it is the 8.3.x version
use auxiliary/scanner/postgres/postgres_loginshow optionsrun
When we get the username and password, we need to think about logging in with the username and password
Log in to postgresql
Using pyadmin client software to log in to postgresql

We can't connect to the database because the version is not supported, but we can also view, we can also use the command line tool to log in
In our future detection, we must detect multiple tools at the same time to ensure the accuracy of the tools
Our best defense against brute force cracking is to use a password composed of more complex alphanumeric symbols to prevent the corresponding brute force cracking, and we can set the range of IP addresses that can be logged in, so that we can filter out some unsafeAt the same time, we also need to monitor the log of the login, so that we can find out the problem and the location of the problem immediately if there is an abnormal login.
边栏推荐
- Efficient use of RecyclerView Section 1
- Why is the field of hacking almost filled with boys?
- The R language ggstatsplot package ggbarstats function visualizes bar charts, and adds hypothesis test results (including sample number, statistics, effect size and its confidence interval, significan
- 基于ABP实现DDD
- 苹果官网样式调整 结账时产品图片“巨大化”
- R language ggplot2 visualization: use the ggboxplot function of the ggpubr package to visualize the grouped box plot, use the ggpar function to change the graphical parameters (caption, add, modify th
- Internet banking stolen?This article tells you how to use online banking safely
- The normal form of the database (first normal form, second normal form, third normal form, BCNF normal form) "recommended collection"
- 数据表插入数据insert into
- 女性服务社群产品设计
猜你喜欢

为什么毕业季不要表白?

radiobutton的使用

WPF project - basic usage of controls entry, you must know XAML

TRACE32 - SNOOPer-based variable logging

What is the difference between BI software in the domestic market?

Use of radiobutton
![[Meetup Preview] OpenMLDB+OneFlow: Link feature engineering to model training to accelerate machine learning model development](/img/f6/311d5a4c70993df6291250d2025d3f.jpg)
[Meetup Preview] OpenMLDB+OneFlow: Link feature engineering to model training to accelerate machine learning model development

C language "the third is" upgrade (mode selection + AI chess)

After Grafana is installed, the web opens and reports an error

长得很怪的箱图
随机推荐
R语言ggplot2可视化:使用ggpubr包的ggboxplot函数可视化箱图、使用font函数自定义图例标题文本(legend.title)字体的大小、颜色、样式(粗体、斜体)
Visualize GraphQL schemas with GraphiQL
01 Encounter typescript, build environment
力扣:714. 买卖股票的最佳时机含手续费
长得很怪的箱图
数据表插入数据insert into
【MySQL】Mysql范式及外键作用
[CUDA study notes] First acquaintance with CUDA
update data table update
做事软件开发-法的重要性所在以及合理结论的认识
Linux查看redis版本(查看mongodb版本)
R language test whether the sample conforms to normality (test whether the sample comes from a normally distributed population): shapiro.test function tests whether the sample conforms to the normal d
R language ggplot2 visualization: use the ggmapplot function of the ggpubr package to visualize the MA plot (MA-plot), the font.legend parameter and the font.main parameter to set the title and legend
多主复制的适用场景(1)-多IDC
Codeforces Round #796 (Div. 2)(A-D)
双边滤波加速「建议收藏」
浏览器自带的拾色器
Oracle dynamically registers non-1521 ports
Matlab矩阵基本操作(定义,运算)
Grafana安装后web打开报错