大学霸 Kali Linux 安全渗透教程(3)使用PostgreSQL扫描模块。执行命令如下所示: msf > use auxiliary/scanner/postgres/postgres_login (4)查看PostgreSQL模块的所有选项。执行命令如下所示: 大学霸 Kali Linux 安全渗透教程 239 6.4 渗透攻击应用 以上信息显示了postgres_login模块中可配置的选项。根据用户的攻击情况,选择 相应选项进行配置。 (5)使 auxiliary(postgres_login) > set RHOSTS 192.168.41.142 RHOST => 192.168.41.142 (6)指定用户名文件。执行命令如下所示: msf auxiliary(postgres_login) > set user_file /usr/share/metasploit- framework/data/wordlists/ postgres_default_user sts /postgres_default_user.txt (7)指定密码文件。执行命令如下所示: 大学霸 Kali Linux 安全渗透教程 240 6.4 渗透攻击应用 msf auxiliary(postgres_login) > set pass_file /usr/share/metasploit- framework/data/wordlists/ postgres_default_pass0 码力 | 444 页 | 25.79 MB | 1 年前3
ubuntu server guideof this tutorial we’ll explore deriving a customized Apache container, and then networking in a Postgres container backend for it. By the end you’ll have a working knowledge of how to set up a container-based run -d --name my-database -e TZ=UTC \ -e POSTGRES_PASSWORD=mysecret \ -v $(pwd)/my-database.sql:/docker-entrypoint-initdb.d/my-database.sql:ro \ ubuntu/postgres:latest The docker-entrypoint-initdb.d/ initialization steps. Let’s verify the database’s creation: $ sudo docker exec -ti my-database su postgres --command "psql my_db --command 'SELECT * FROM pg_database WHERE datistemplate = false;'" oid |0 码力 | 486 页 | 3.33 MB | 1 年前3
Ubuntu Server Guide 18.04PostgreSQL supports multiple client authentication methods. IDENT authentication method is used for postgres and local users, unless otherwise configured. Please refer to the PostgreSQL Administrator's Guide8 documentation. Now that we can connect to our PostgreSQL server, the next step is to set a password for the postgres user. Run the following command at a terminal prompt to connect to the default PostgreSQL template org/docs/current/static/admin.html 237 Databases sudo -u postgres psql template1 The above command connects to PostgreSQL database template1 as user postgres. Once you connect to the PostgreSQL server, you will0 码力 | 413 页 | 1.40 MB | 1 年前3
共 3 条
- 1













