Metasploit mailing list archives

using Meterpreter , out of MSF // SQL Injection module


From: ahead at mediageneral.com (ahead at mediageneral.com)
Date: Thu, 27 Oct 2005 08:25:28 -0400

Sounds great!  I am too :) 

-----Original Message-----
From: Jerome Athias [mailto:jerome.athias at free.fr] 
Sent: Thursday, October 27, 2005 8:22 AM
To: RaMatkal
Cc: framework at metasploit.com
Subject: Re: [framework] using Meterpreter , out of MSF // SQL Injection
module

RaMatkal wrote:

I have written a perl script which i regularly use that exploits sites

vulnerable to SQL injection running MSSQL....

It enumerates the database and is able to write the first 'x' rows of 
each table into .csv files....

Never thought about integrating it into metasploit though....

Let me know if anyone is interested in this...

I am :-)



Current thread: