Skip to content

Metasploit, scanner mysql_version

2017-12-28 21:27:19

msf > search mysql
msf > use auxiliary/scanner/mysql/mysql_version
msf auxiliary(scanner/mysql/mysql_version) > set RHOSTS 192.168.0.100
msf auxiliary(scanner/mysql/mysql_version) > set THREADS 20
msf auxiliary(scanner/mysql/mysql_version) > run