Ignitetechnologies / MSSQL-Pentest-Cheatsheet

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

MSSQL Penetration Testing

This cheat sheet was created specifically for Red Teamers and Penetration Testers. It is designed such that beginners can understand the fundamentals and professionals can brush up their skills with the advanced options. There are multiple ways to perform all the mentioned tasks, so we've performed and compiled this list with our experience. Please share it with your connections and send your queries and feedback directly to Hacking Articles.

Follow us on alt text alt text alt text

image

  1. MSSQL for Pentester: Stored Procedures Persistence
  2. MSSQL for Pentester: Abusing Linked Database
  3. MSSQL for Pentester: Abusing Trustworthy
  4. MSSQL for Pentester: Command Execution with External Scripts
  5. MSSQL for Pentester: Impersonate
  6. MSSQL for Pentester: Metasploit
  7. MSSQL for Pentester: Command Execution with CLR Assembly
  8. MSSQL for Pentester: Command Execution with Ole Automation
  9. MSSQL for Pentester: Discovery
  10. MSSQL for Pentester: Command Execution with xp_cmdshell
  11. MSSQL for Pentester: Nmap
  12. MSSQL for Pentester: Hashing
  13. Command Execution with Extended Stored Procedures
  14. MSSQL for Pentester: Extracting Juicy Information
  15. MSSQL Lab Setup

About