Book Image

Mastering Metasploit

By : Nipun Jaswal
Book Image

Mastering Metasploit

By: Nipun Jaswal

Overview of this book

Table of Contents (17 chapters)
Mastering Metasploit
Credits
About the Author
About the Reviewers
www.PacktPub.com
Preface
Index

Database exploitation


After covering a startup of SCADA exploitation, let's move further onto testing database services. In this section, our primary goal will be to test databases and check the backend for various vulnerabilities. Databases, as you might know, contain almost everything that is required to set up a business. Therefore, if there are vulnerabilities in the database, it might lead to important company data being leaked. Data related to financial transactions, medical records, criminal records, products, sales, marketing, and so on, could be very useful to buyers of these databases.

To make sure databases are fully secure, we need to develop methodologies for testing these services against various types of attacks. Let's now start testing databases and look at the various phases of conducting a penetration test on a database.

SQL server

Microsoft launched its database server back in 1989. Most of the websites today run the latest version of MS SQL server as the backend for their...