暂无图片
暂无图片
暂无图片
暂无图片
暂无图片

信安周报-第03周:DB系统表

逸鹏说道 2019-08-19
389


信安之路

目录:

  • 第03周

  • 前言

  • 1.文件操作相关

  • 1.1.探索与发现

  • 1.2.参数说明

  • 1.3.用户授权

  • 1.4.load_file测试

  • 1.5.load data infile测试

  • 1.6.select into outfile测试

  • 扩展:system命令

  • 扩展命令:pager

  • 2.获取系统信息

  • 2.1.获取数据库版本

  • 2.2.获取操作系统类型

  • 2.3.获取服务器主机名

  • 3.获取DB信息

  • 3.1.获取数据库列表

  • 3.2.获取当前数据库

  • 3.3.获取指定DB有哪些表

  • 3.4.查询指定表含哪些列

  • 3.5.获取目录信息

  • 4.获取用户信息

  • 4.1.获取当前用户名

  • 4.2.查看指定DB的用户权限

  • 4.3.查询用户权限列表

  • 5.hashcat初探

  • 参数说明

  • 攻击模式

  • Hash类型

  • 附录

  • 1.获取系统信息

  • 2.获取DB信息

  • 3.获取用户信息

  • other

  • 参考链接


上周回顾:信安周报-第02周:SQL基础


第03周

前言

这周自主研究的任务如下:

任务附录的解释:

  1. 文件读写在通过数据库注入漏洞获取webshell的时候很有用

  2. 系统库和表存放了很多关键信息,在利用注入漏洞获取更多信息和权限的过程很有帮助

    • eg:库信息、表信息、用户信息、权限信息、安装配置信息

  3. 用户信息表一般密码都是hash加密过的,可以利用hashcat暴力破解(GPU)

1.文件操作相关

1.1.探索与发现

需要什么权限才可以进行文件读写操作,看个简单测试:

读写前提:secure_file_priv
不为 NULL
、用户具有 File
权限( mysql.user
中用户的 file_priv=Y

先看权限:

root@localhost
账号直接可以读取文件

命令附录:

  1. show variables like 'secure_file_priv';

  2. select user,host,file_priv from mysql.user;

  3. select load_file("etc/passwd");

复制

1.2.参数说明

securefilepriv的简单说明:

PS:MariaDB5.x
默认为空,

  1. securefilepriv= NULL

    • 表示不允许文件读写

  2. securefilepriv= /xxx
    ( /
    则代表任意目录读写)

    • 表示只能在指定目录 /xxx
      中文件读写,其他目录不行

  3. securefilepriv为空

    • 表示可在任意目录文件读写

PS:目标文件大小必须小于 select@@max_allowed_packet;
的值

  1. # MariaDB默认值

  2. MariaDB [(none)]> select @@max_allowed_packet;

  3. +----------------------+

  4. | @@max_allowed_packet |

  5. +----------------------+

  6. | 1048576 |

  7. +----------------------+

  8. 1 row in set (0.00 sec)

复制

1.3.用户授权

bryan账号本来是没 file
权限的( file_priv=N

我们授权一下: grant file on*.*to bryan@'%';

PS:查看数据库支持哪些权限:show privileges;
、刷新权限:flush privileges;

这时候用root权限查看下 bryan
file_priv
就会发现有权限了

PS:回收权限revoke filefrom*.*frombryan@'%'

1.4. load_file
测试

本地测试:bryan@localhost

远程测试:bryan@'%'
(重开一个查询窗口/会话)

1.5. load data infile
测试

load data infile
的主要作用就是从一个文本文件中读取行,并写入一个表中

语法: load data infile'文件路径'intotable表名;

1.6. selectintooutfile
测试

selectintooutfile
主要作用就是:把查询写入文件中

语法:select*from表名intooutfile'权限范围内文件路径';

PS:如果文件已经存在则写入失败

删除了临时文件夹创建也会失败,必须重启数据库,或者创建文件夹后改成mysql所有

系统中真正路径:

扩展:system命令

mysql命令行下的 system
摸索过程:

PS:任意读 + 权限范围内写( 本地执行
or SSH连接Linux
进入 MySQL
命令行执行)

渗透思路:

  1. 读取某些敏感的配置文件(eg:数据库连接的配置文件)

  2. 当有目录越权访问漏洞的时候可以越权执行脚本(权限范围内的目录中写入脚本)

  1. PS C:\Users\Mao> ssh -l bryan 192.168.0.9

  2. bryan@192.168.0.9 password:

  3. Welcome to Ubuntu 18.04.2 LTS (GNU/Linux 5.0.0-23-generic x86_64)

  4. bryan@bryan-pc:~$ mysql -ubryan -p

  5. Enter password:

  6. Welcome to the MySQL monitor. Commands end with ; or \g.

  7. Your MySQL connection id is 10

  8. Server version: 5.7.27-0ubuntu0.18.04.1-log (Ubuntu)

  9. Copyright (c) 2000, 2019, Oracle and/or its affiliates. All rights reserved.

  10. Oracle is a registered trademark of Oracle Corporation and/or its

  11. affiliates. Other names may be trademarks of their respective

  12. owners.

  13. Type 'help;' or '\h' for help. Type '\c' to clear the current input statement.

  14. # mysql> select user();

  15. +-----------------+

  16. | user() |

  17. +-----------------+

  18. | bryan@localhost |

  19. +-----------------+

  20. 1 row in set (0.06 sec)

  21. # mysql> system ls home

  22. dnt

  23. # mysql> system ls /var/www/html

  24. index.nginx-debian.html index.php

  25. # mysql> system cat /var/www/html/index.php

  26. <?php

  27. phpinfo();

  28. ?>

  29. # mysql> system vi /home/bryan/test.py

  30. # mysql> system cat /home/bryan/test.py

  31. print("test")

  32. # mysql> system cat /etc/passwd

  33. root:x:0:0:root:/root:/bin/bash

  34. bin:x:1:1:bin:/bin:/sbin/nologin

  35. daemon:x:2:2:daemon:/sbin:/sbin/nologin

  36. adm:x:3:4:adm:/var/adm:/sbin/nologin

  37. lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin

  38. sync:x:5:0:sync:/sbin:/bin/sync

  39. shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown

  40. halt:x:7:0:halt:/sbin:/sbin/halt

  41. mail:x:8:12:mail:/var/spool/mail:/sbin/nologin

  42. operator:x:11:0:operator:/root:/sbin/nologin

  43. games:x:12:100:games:/usr/games:/sbin/nologin

  44. ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin

  45. nobody:x:99:99:Nobody:/:/sbin/nologin

  46. avahi-autoipd:x:170:170:Avahi IPv4LL Stack:/var/lib/avahi-autoipd:/sbin/nologin

  47. systemd-bus-proxy:x:999:997:systemd Bus Proxy:/:/sbin/nologin

  48. systemd-network:x:998:996:systemd Network Management:/:/sbin/nologin

  49. dbus:x:81:81:System message bus:/:/sbin/nologin

  50. polkitd:x:997:995:User for polkitd:/:/sbin/nologin

  51. tss:x:59:59:Account used by the trousers package to sandbox the tcsd daemon:/dev/null:/sbin/nologin

  52. postfix:x:89:89::/var/spool/postfix:/sbin/nologin

  53. sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin

  54. bryan:x:1000:1000:xxx:/home/bryan:/bin/bash

  55. mysql:x:27:27:MariaDB Server:/var/lib/mysql:/sbin/nologin

  56. nginx:x:1001:1001::/home/nginx:/sbin/nologin

复制

扩展命令:pager

重定向查询结果:pager cat>>/home/dnt/test.log

把查询的结果,全部追加写入到指定文件中(只针对当前会话)

2.获取系统信息

2.1.获取数据库版本

selectversion();
or select@@version;

2.2.获取操作系统类型

select@@version_compile_os;

2.3.获取服务器主机名

select@@hostname;

3.获取DB信息

3.1.获取数据库列表

selectschema_namefrominformation_schema.schemata;

PS:MySQL5.x可以通过schemata表来查询 权限范围内
的数据库

root权限下获取所有DB列表

PS:root权限可以使用 selectschema_namefrominformation_schema.schemata;
or selectdistinct(db)frommysql.db;
显示所有数据库

3.2.获取当前数据库

获取正在 use
的数据库: selectdatabase();

3.3.获取指定DB有哪些表

selecttable_schema,table_name,table_type,enginefrominformation_schema.tableswheretable_schema='数据库名';

3.4.查询指定表含哪些列

selecttable_schema,table_name,column_namefrominformation_schema.columnswheretable_schema='数据库名'andtable_name='表名';


PS:查询除内置数据库外其他数据库和表 selecttable_schema,table_name,column_namefrominformation_schema.columnswheretable_schema!='mysql'andtable_schema!='information_schema'orderbytable_schema,table_name;

寻找自己感兴趣的列

根据特定关键词就可以省去暴力解猜 selecttable_schema,table_name,column_namefrominformation_schema.columnswherecolumn_name like'pass%'orcolumn_name like'user%';


3.5.获取目录信息

  1. 获取数据库安装目录 select@@basedir;

  2. 获取数据目录 select@@datadir;

目录验证:

  1. mysql> show variables like '%basedir%';

  2. +---------------+-------+

  3. | Variable_name | Value |

  4. +---------------+-------+

  5. | basedir | /usr/ |

  6. +---------------+-------+

  7. 1 row in set (0.00 sec)

  8. mysql> show variables like '%datadir%';

  9. +---------------+-----------------+

  10. | Variable_name | Value |

  11. +---------------+-----------------+

  12. | datadir | /var/lib/mysql/ |

  13. +---------------+-----------------+

  14. 1 row in set (0.00 sec)

复制


4.获取用户信息

4.1.获取当前用户名

selectuser();
or selectsystem_user();
or selectcurrent_user;

获取用户信息(含密码)

【root权限】显示所有用户(含密码)

MariaDB5.x: selectuser,host,passwordfrommysql.user;

MySQL5.x: selectuser,host,authentication_stringfrommysql.user;

PS:系统生成的加密sha字符串是41位( *
1位+sha40位)

sha1是40位,但mysql的加密是变种sha1

4.2.查看指定DB的用户权限

selectgrantee,table_schema,privilege_typefrominformation_schema.schema_privilegeswheretable_schema='safe_db';

4.3.查询用户权限列表

selectgrantee,privilege_type,is_grantablefrominformation_schema.user_privileges;

PS:也可使用 show grantsforbryan;

PS:root权限查询的更全面

root权限通过mysql.user查询更详细权限信息

【root权限】通过 mysql.user
查询更详细权限信息: selecthost,user,Select_priv,Insert_priv,Update_priv,Delete_priv,Create_priv,Drop_priv,Reload_priv,Shutdown_priv,Process_priv,File_priv,Grant_priv,References_priv,Index_priv,Alter_priv,Show_db_priv,Super_priv,Create_tmp_table_priv,Lock_tables_priv,Execute_priv,Repl_slave_priv,Repl_client_priv,Create_view_priv,Show_view_priv,Create_routine_priv,Alter_routine_priv,Create_user_priv,Event_priv,Trigger_priv,Create_tablespace_privfrommysql.user;

  1. Select_priv:用户是否可以通过SELECT命令选择数据

  2. Insert_priv:用户是否可以通过INSERT命令插入数据

  3. Update_priv:用户是否可以通过UPDATE命令修改现有数据

  4. Delete_priv:用户是否可以通过DELETE命令删除现有数据

  5. Create_priv:用户是否可以创建新的数据库和表

  6. Drop_priv:用户是否可以删除现有数据库和表

  7. Reload_priv:用户是否可以执行刷新和重新加载MySQL所用各种内部缓存的特定命令(包括日志、权限、主机、查询和表重新加载权限表)

  8. Shutdown_priv:用户是否可以关闭MySQL服务器(不推荐付给root外用户)

  9. Process_priv:用户是否可以通过 show processlist;
    命令查看其他用户的进程服务器管理

  10. File_priv:用户是否可以执行 selectintooutfile
    和 load data infile
    命令加载服务器上的文件

  11. Grant_priv:用户是否可以将已经授予给该用户自己的权限再授予其他用户(可赋予全部已有权限)

  12. References_priv:目前只是某些未来功能的占位符;现在没有作用

  13. Index_priv:用户是否可以创建和删除表索引用索引查询表

  14. Alter_priv:用户是否可以重命名和修改表结构

  15. Showdbpriv:用户是否可以查看服务器上所有数据库的名字(不推荐开启)

  16. Super_priv:用户是否可以执行某些强大的管理功能

    1. 例如通过 kill
      命令删除用户进程

    2. 使用 setglobal
      修改全局MySQL变量

    3. 执行关于复制和日志的各种命令超级权限

  17. Createtmptable_priv:用户是否可以创建临时表

  18. Locktablespriv:用户是否可以使用 locktables
    命令阻止对表的访问/修改

  19. Execute_priv:用户是否可以执行存储过程此(MySQL 5新增)

  20. Replslavepriv:用户是否可以读取用于维护复制数据库环境的二进制日志文件

  21. Replclientpriv:用户是否可以确定复制从服务器和主服务器的位置从服务器管理

  22. Createviewpriv:用户是否可以创建视图(MySQL 5新增)

  23. Showviewpriv:用户是否可以查看视图或了解视图如何执行(MySQL 5新增)

  24. Createroutinepriv:用户是否可以更改或放弃存储过程和函数(MySQL 5新增)

  25. Alterroutinepriv:用户是否可以修改或删除存储函数及函数(MySQL 5新增)

  26. Createuserpriv:用户是否可以执行 CREATE USER
    用于创建新的MySQL账户

  27. Event_priv:用户是否创建、修改和删除事件(MySQL 5.1.6新增)

  28. Trigger_priv:用户是否创建和删除触发器(MySQL 5.1.6新增)

  29. Createtablespacepriv:用户是否可以创建表空间

  1. MariaDB [safe_db]> select host, user, Select_priv, Insert_priv, Update_priv, Delete_priv, Create_priv, Drop_priv, Reload_priv, Shutdown_priv, Process_priv, File_priv, Grant_priv, References_priv, Index_priv, Alter_priv, Show_db_priv, Super_priv, Create_tmp_table_priv, Lock_tables_priv, Execute_priv, Repl_slave_priv, Repl_client_priv,Create_view_priv,Show_view_priv,Create_routine_priv,Alter_routine_priv,Create_user_priv,Event_priv,Trigger_priv,Create_tablespace_priv from mysql.user\G;

  2. *************************** 1. row ***************************

  3. host: localhost

  4. user: root

  5. Select_priv: Y

  6. Insert_priv: Y

  7. Update_priv: Y

  8. Delete_priv: Y

  9. Create_priv: Y

  10. Drop_priv: Y

  11. Reload_priv: Y

  12. Shutdown_priv: Y

  13. Process_priv: Y

  14. File_priv: Y

  15. Grant_priv: Y

  16. References_priv: Y

  17. Index_priv: Y

  18. Alter_priv: Y

  19. Show_db_priv: Y

  20. Super_priv: Y

  21. Create_tmp_table_priv: Y

  22. Lock_tables_priv: Y

  23. Execute_priv: Y

  24. Repl_slave_priv: Y

  25. Repl_client_priv: Y

  26. Create_view_priv: Y

  27. Show_view_priv: Y

  28. Create_routine_priv: Y

  29. Alter_routine_priv: Y

  30. Create_user_priv: Y

  31. Event_priv: Y

  32. Trigger_priv: Y

  33. Create_tablespace_priv: Y

  34. *************************** 2. row ***************************

  35. host: %

  36. user: root

  37. Select_priv: N

  38. Insert_priv: N

  39. Update_priv: N

  40. Delete_priv: N

  41. Create_priv: N

  42. Drop_priv: N

  43. Reload_priv: N

  44. Shutdown_priv: N

  45. Process_priv: N

  46. File_priv: N

  47. Grant_priv: N

  48. References_priv: N

  49. Index_priv: N

  50. Alter_priv: N

  51. Show_db_priv: N

  52. Super_priv: N

  53. Create_tmp_table_priv: N

  54. Lock_tables_priv: N

  55. Execute_priv: N

  56. Repl_slave_priv: N

  57. Repl_client_priv: N

  58. Create_view_priv: N

  59. Show_view_priv: N

  60. Create_routine_priv: N

  61. Alter_routine_priv: N

  62. Create_user_priv: N

  63. Event_priv: N

  64. Trigger_priv: N

  65. Create_tablespace_priv: N

  66. 。。。。。。

  67. *************************** 5. row ***************************

  68. host: %

  69. user: bryan

  70. Select_priv: N

  71. Insert_priv: N

  72. Update_priv: N

  73. Delete_priv: N

  74. Create_priv: N

  75. Drop_priv: N

  76. Reload_priv: N

  77. Shutdown_priv: N

  78. Process_priv: N

  79. File_priv: N

  80. Grant_priv: N

  81. References_priv: N

  82. Index_priv: N

  83. Alter_priv: N

  84. Show_db_priv: N

  85. Super_priv: N

  86. Create_tmp_table_priv: N

  87. Lock_tables_priv: N

  88. Execute_priv: N

  89. Repl_slave_priv: N

  90. Repl_client_priv: N

  91. Create_view_priv: N

  92. Show_view_priv: N

  93. Create_routine_priv: N

  94. Alter_routine_priv: N

  95. Create_user_priv: N

  96. Event_priv: N

  97. Trigger_priv: N

  98. Create_tablespace_priv: N

  99. 6 rows in set (0.00 sec)

复制
扩展

查看当前数据库支持哪些权限 show privileges;

获取列的权限列表(用的不多)

selecttable_schema,table_name,column_name,privilege_typefrominformation_schema.column_privileges;


5.hashcat初探

官方下载地址:https://hashcat.net/hashcat/

PS:GitHub:https://github.com/hashcat/hashcat

简单使用: hashcat64--force-a破解模式编号-m hash类型需要破解的hash文件路径字典路径

Linux:./hashcat64 -a 0 -m 300 ./test.hash./test.dict--show

PS:如果出问题把 --show
去除即可

PS:Win下:hashcat64.exe-a0-m300test.hash test.dict--show

参数说明

  1. -a 指定要使用的破解模式,其值参考后面对参数。“-a 0”字典攻击,“-a 1 组合攻击;“-a 3”掩码攻

  2. 击。

  3. -m 指定要破解的hash类型,如果不指定类型,则默认是MD5

  4. -o 指定破解成功后的hash及所对应的明文密码的存放位置,可以用它把破解成功的hash写到指定的文件中

  5. --force 忽略破解过程中的警告信息,跑单条hash可能需要加上此选项

  6. --show 显示已经破解的hash及该hash所对应的明文

  7. --increment 启用增量破解模式,你可以利用此模式让hashcat在指定的密码长度范围内执行破解过程

  8. --increment-min 密码最小长度,后面直接等于一个整数即可,配置increment模式一起使用

  9. --increment-max 密码最大长度,同上

  10. --outfile-format 指定破解结果的输出格式id,默认是3

  11. --username  忽略hash文件中的指定的用户名,在破解linux系统用户密码hash可能会用到

  12. --remove   删除已被破解成功的hash

  13. -r    使用自定义破解规则

复制

攻击模式

  1. 0 = Straight (字典破解)

  2. 1 = Combination (组合破解)

  3. 2 = Toggle-Case (大小写转换)

  4. 3 = Brute-force(掩码暴力破解)

  5. 4 = Permutation(序列破解)

  6. 5 = Table-Lookup(查表破解)

  7. 6 = Hybrid dict + mask 字典加掩码破解

  8. 7 = Hybrid mask + dict 掩码+字典破解

  9. 8 = Prince(王子破解)

复制

Hash类型

  1. 0 = MD5

  2. 10 = md5($pass.$salt)

  3. 20 = md5($salt.$pass)

  4. 30 = md5(unicode($pass).$salt)

  5. 40 = md5($salt.unicode($pass))

  6. 50 = HMAC-MD5 (key = $pass)

  7. 60 = HMAC-MD5 (key = $salt)

  8. 100 = SHA1

  9. 110 = sha1($pass.$salt)

  10. 120 = sha1($salt.$pass)

  11. 130 = sha1(unicode($pass).$salt)

  12. 140 = sha1($salt.unicode($pass))

  13. 150 = HMAC-SHA1 (key = $pass)

  14. 160 = HMAC-SHA1 (key = $salt)

  15. 200 = MySQL323

  16. 300 = MySQL4.1/MySQL5

  17. 400 = phpass, MD5(WordPress), MD5(phpBB3),MD5(Joomla)

  18. 500 = md5crypt, MD5(Unix), FreeBSD MD5,Cisco-IOS MD5

  19. 900 = MD4

  20. 1000 = NTLM

  21. 1100 = Domain Cached Credentials (DCC), MSCache

  22. 1400 = SHA256

  23. 1410 = sha256($pass.$salt)

  24. 1420 = sha256($salt.$pass)

  25. 1430 = sha256(unicode($pass).$salt)

  26. 1431 = base64(sha256(unicode($pass)))

  27. 1440 = sha256($salt.unicode($pass))

  28. 1450 = HMAC-SHA256 (key = $pass)

  29. 1460 = HMAC-SHA256 (key = $salt)

  30. 1600 = md5apr1, MD5(APR), Apache MD5

  31. 1700 = SHA512

  32. 1710 = sha512($pass.$salt)

  33. 1720 = sha512($salt.$pass)

  34. 1730 = sha512(unicode($pass).$salt)

  35. 1740 = sha512($salt.unicode($pass))

  36. 1750 = HMAC-SHA512 (key = $pass)

  37. 1760 = HMAC-SHA512 (key = $salt)

  38. 1800 = SHA-512(Unix)

  39. 2400 = Cisco-PIX MD5

  40. 2410 = Cisco-ASA MD5

  41. 2500 = WPA/WPA2

  42. 2600 = Double MD5

  43. 3200 = bcrypt, Blowfish(OpenBSD)

  44. 3300 = MD5(Sun)

  45. 3500 = md5(md5(md5($pass)))

  46. 3610 = md5(md5($salt).$pass)

  47. 3710 = md5($salt.md5($pass))

  48. 3720 = md5($pass.md5($salt))

  49. 3800 = md5($salt.$pass.$salt)

  50. 3910 = md5(md5($pass).md5($salt))

  51. 4010 = md5($salt.md5($salt.$pass))

  52. 4110 = md5($salt.md5($pass.$salt))

  53. 4210 = md5($username.0.$pass)

  54. 4300 = md5(strtoupper(md5($pass)))

  55. 4400 = md5(sha1($pass))

  56. 4500 = Double SHA1

  57. 4600 = sha1(sha1(sha1($pass)))

  58. 4700 = sha1(md5($pass))

  59. 4800 = MD5(Chap), iSCSI CHAP authentication

  60. 4900 = sha1($salt.$pass.$salt)

  61. 5000 = SHA-3(Keccak)

  62. 5100 = Half MD5

  63. 5200 = Password Safe SHA-256

  64. 5300 = IKE-PSK MD5

  65. 5400 = IKE-PSK SHA1

  66. 5500 = NetNTLMv1-VANILLA / NetNTLMv1-ESS

  67. 5600 = NetNTLMv2

  68. 5700 = Cisco-IOS SHA256

  69. 5800 = Android PIN

  70. 6300 = AIX {smd5}

  71. 6400 = AIX {ssha256}

  72. 6500 = AIX {ssha512}

  73. 6700 = AIX {ssha1}

  74. 6900 = GOST, GOST R 34.11-94

  75. 7000 = Fortigate (FortiOS)

  76. 7100 = OS X v10.8+

  77. 7200 = GRUB 2

  78. 7300 = IPMI2 RAKP HMAC-SHA1

  79. 7400 = sha256crypt, SHA256(Unix)

  80. 7900 = Drupal7

  81. 8400 = WBB3, Woltlab Burning Board 3

  82. 8900 = scrypt

  83. 9200 = Cisco $8$

  84. 9300 = Cisco $9$

  85. 9800 = Radmin2

  86. 10000 = Django (PBKDF2-SHA256)

  87. 10200 = Cram MD5

  88. 10300 = SAP CODVN H (PWDSALTEDHASH) iSSHA-1

  89. 11000 = PrestaShop

  90. 11100 = PostgreSQL Challenge-ResponseAuthentication (MD5)

  91. 11200 = MySQL Challenge-Response Authentication(SHA1)

  92. 11400 = SIP digest authentication (MD5)

  93. 99999 = Plaintext

  94. 特殊哈希类型

  95. 11 = Joomla < 2.5.18

  96. 12 = PostgreSQL

  97. 21 = osCommerce, xt:Commerce

  98. 23 = Skype

  99. 101 = nsldap, SHA-1(Base64), Netscape LDAPSHA

  100. 111 = nsldaps, SSHA-1(Base64), Netscape LDAPSSHA

  101. 112 = Oracle S: Type (Oracle 11+)

  102. 121 = SMF > v1.1

  103. 122 = OS X v10.4, v10.5, v10.6

  104. 123 = EPi

  105. 124 = Django (SHA-1)

  106. 131 = MSSQL(2000)

  107. 132 = MSSQL(2005)

  108. 133 = PeopleSoft

  109. 141 = EPiServer 6.x < v4

  110. 1421 = hMailServer

  111. 1441 = EPiServer 6.x > v4

  112. 1711 = SSHA-512(Base64), LDAP {SSHA512}

  113. 1722 = OS X v10.7

  114. 1731 = MSSQL(2012 & 2014)

  115. 2611 = vBulletin < v3.8.5

  116. 2612 = PHPS

  117. 2711 = vBulletin > v3.8.5

  118. 2811 = IPB2+, MyBB1.2+

  119. 3711 = Mediawiki B type

  120. 3721 = WebEdition CMS

  121. 7600 = Redmine Project Management Web App

复制

附录

1.获取系统信息

  1. # 获取数据库版本

  2. MariaDB [(none)]> select version();

  3. +----------------+

  4. | version() |

  5. +----------------+

  6. | 5.5.60-MariaDB |

  7. +----------------+

  8. 1 row in set (0.00 sec)

  9. MariaDB [(none)]> select @@version;

  10. +----------------+

  11. | @@version |

  12. +----------------+

  13. | 5.5.60-MariaDB |

  14. +----------------+

  15. 1 row in set (0.00 sec)

  16. # 获取操作系统

  17. MariaDB [(none)]> select @@version_compile_os;

  18. +----------------------+

  19. | @@version_compile_os |

  20. +----------------------+

  21. | Linux |

  22. +----------------------+

  23. 1 row in set (0.00 sec)

  24. # 获取主机名

  25. MariaDB [(none)]> select @@hostname;

  26. +-----------------------+

  27. | @@hostname |

  28. +-----------------------+

  29. | localhost.localdomain |

  30. +-----------------------+

  31. 1 row in set (0.00 sec)

  32. mysql> select @@hostname;

  33. +------------+

  34. | @@hostname |

  35. +------------+

  36. | bryan-pc |

  37. +------------+

  38. 1 row in set (0.00 sec)

复制

2.获取DB信息

  1. # 1.MySQL5.x可以通过schemata表来查询`权限范围内`的数据库

  2. MariaDB [safe_db]> select schema_name from information_schema.schemata;

  3. +--------------------+

  4. | schema_name |

  5. +--------------------+

  6. | information_schema |

  7. | safe_db |

  8. | work_db |

  9. +--------------------+

  10. 3 rows in set (0.00 sec)

  11. # 验证如下:show databases;

  12. MariaDB [safe_db]> show databases;

  13. +--------------------+

  14. | Database |

  15. +--------------------+

  16. | information_schema |

  17. | safe_db |

  18. | work_db |

  19. +--------------------+

  20. 3 rows in set (0.00 sec)

  21. # 【root】显示所有数据库

  22. MariaDB [(none)]> select schema_name from information_schema.schemata;

  23. +--------------------+

  24. | schema_name |

  25. +--------------------+

  26. | information_schema |

  27. | mysql |

  28. | performance_schema |

  29. | safe_db |

  30. | test_db |

  31. | work_db |

  32. +--------------------+

  33. 6 rows in set (0.00 sec)

  34. # 【root】显示所有数据库(只要授权过的数据库都会显示出来)

  35. MariaDB [(none)]> select distinct(db) from mysql.db;

  36. +---------+

  37. | db |

  38. +---------+

  39. | safe_db |

  40. | test_db |

  41. | work_db |

  42. +---------+

  43. 3 rows in set (0.00 sec)

  44. # 获取当前数据库

  45. MariaDB [safe_db]> select database();

  46. +------------+

  47. | database() |

  48. +------------+

  49. | safe_db |

  50. +------------+

  51. 1 row in set (0.00 sec)

  52. # 2.查询safe_db里的表名和视图

  53. MariaDB [safe_db]> select table_schema,table_name,table_type,engine

  54. from information_schema.tables where table_schema = 'safe_db';

  55. +--------------+---------------+------------+--------+

  56. | table_schema | table_name | table_type | engine |

  57. +--------------+---------------+------------+--------+

  58. | safe_db | file_records | BASE TABLE | InnoDB |

  59. | safe_db | users | BASE TABLE | InnoDB |

  60. | safe_db | view_userinfo | VIEW | NULL |

  61. +--------------+---------------+------------+--------+

  62. 3 rows in set (0.00 sec)

  63. # 3.查询指定表含哪些列

  64. MariaDB [(none)]> select table_schema,table_name,column_name from information_schema.columns

  65. where table_schema= 'safe_db' and table_name = 'users';

  66. +--------------+------------+-------------+

  67. | table_schema | table_name | column_name |

  68. +--------------+------------+-------------+

  69. | safe_db | users | id |

  70. | safe_db | users | username |

  71. | safe_db | users | password |

  72. | safe_db | users | email |

  73. | safe_db | users | tel |

  74. | safe_db | users | usercode |

  75. | safe_db | users | createtime |

  76. | safe_db | users | updatetime |

  77. | safe_db | users | datastatus |

  78. +--------------+------------+-------------+

  79. 9 rows in set (0.00 sec)

  80. # 查询除内置数据库外其他数据库和表

  81. MariaDB [(none)]> select table_schema,table_name,column_name from information_schema.columns

  82. where table_schema != 'mysql' and table_schema != 'information_schema' order by table_schema,table_name;

  83. +--------------+---------------+-------------+

  84. | table_schema | table_name | column_name |

  85. +--------------+---------------+-------------+

  86. | safe_db | file_records | id |

  87. | safe_db | file_records | datastatus |

  88. | safe_db | file_records | createtime |

  89. | safe_db | file_records | url |

  90. | safe_db | file_records | ip |

  91. | safe_db | file_records | user_id |

  92. | safe_db | file_records | meta_type |

  93. | safe_db | file_records | md5 |

  94. | safe_db | file_records | file_name |

  95. | safe_db | users | datastatus |

  96. | safe_db | users | updatetime |

  97. | safe_db | users | createtime |

  98. | safe_db | users | usercode |

  99. | safe_db | users | tel |

  100. | safe_db | users | email |

  101. | safe_db | users | password |

  102. | safe_db | users | username |

  103. | safe_db | users | id |

  104. | safe_db | view_userinfo | datastatus |

  105. | safe_db | view_userinfo | tel |

  106. | safe_db | view_userinfo | email |

  107. | safe_db | view_userinfo | password |

  108. | safe_db | view_userinfo | username |

  109. | safe_db | view_userinfo | id |

  110. | work_db | users | id |

  111. | work_db | users | user_name |

  112. | work_db | users | pass |

  113. +--------------+---------------+-------------+

  114. 27 rows in set (0.00 sec)

  115. # 寻找自己感兴趣的列

  116. MariaDB [(none)]> select table_schema,table_name,column_name from information_schema.columns

  117. where column_name like 'pass%' or column_name like 'user%';

  118. +--------------------+-----------------+-------------+

  119. | table_schema | table_name | column_name |

  120. +--------------------+-----------------+-------------+

  121. | information_schema | PROCESSLIST | USER |

  122. | information_schema | USER_STATISTICS | USER |

  123. | safe_db | file_records | user_id |

  124. | safe_db | users | username |

  125. | safe_db | users | password |

  126. | safe_db | users | usercode |

  127. | safe_db | view_userinfo | username |

  128. | safe_db | view_userinfo | password |

  129. | work_db | users | user_name |

  130. | work_db | users | pass |

  131. +--------------------+-----------------+-------------+

  132. 10 rows in set (0.01 sec)

  133. # 获取数据库安装目录

  134. MariaDB [(none)]> select @@basedir;

  135. +-----------+

  136. | @@basedir |

  137. +-----------+

  138. | /usr |

  139. +-----------+

  140. 1 row in set (0.00 sec)

  141. # 获取数据目录

  142. MariaDB [(none)]> select @@datadir;

  143. +-----------------+

  144. | @@datadir |

  145. +-----------------+

  146. | /var/lib/mysql/ |

  147. +-----------------+

  148. 1 row in set (0.00 sec)

复制

3.获取用户信息

  1. # 查看当前用户

  2. MariaDB [(none)]> select user();

  3. +-----------------+

  4. | user() |

  5. +-----------------+

  6. | bryan@localhost |

  7. +-----------------+

  8. 1 row in set (0.00 sec)

  9. MariaDB [(none)]> select system_user();

  10. +-----------------+

  11. | system_user() |

  12. +-----------------+

  13. | bryan@localhost |

  14. +-----------------+

  15. 1 row in set (0.00 sec)

  16. MariaDB [(none)]> select current_user;

  17. +--------------+

  18. | current_user |

  19. +--------------+

  20. | bryan@% |

  21. +--------------+

  22. 1 row in set (0.00 sec)

  23. # MariaDB5.x ~ 【root】显示所有用户(含密码)

  24. MariaDB [(none)]> select user,host,password from mysql.user;

  25. +-------+-----------+-------------------------------------------+

  26. | user | host | password |

  27. +-------+-----------+-------------------------------------------+

  28. | root | localhost | *5E6EF6ECECBC479438947268E744A8097EB19B62 |

  29. | root | % | |

  30. | root | 127.0.0.1 | *5E6EF6ECECBC479438947268E744A8097EB19B62 |

  31. | root | ::1 | *5E6EF6ECECBC479438947268E744A8097EB19B62 |

  32. | bryan | % | *F79F429101E0EB00B8132FC6874AEC01315F2088 |

  33. | dnt | % | *1132FE0C4288F794EBF0B330344ECAFDCDD01EE9 |

  34. +-------+-----------+-------------------------------------------+

  35. # MySQL5.x ~ 【root】显示所有用户(含密码)

  36. mysql> select user,host,authentication_string from mysql.user;

  37. +------------------+-----------+-------------------------------------------+

  38. | user | host | authentication_string |

  39. +------------------+-----------+-------------------------------------------+

  40. | root | localhost | |

  41. | mysql.session | localhost | *THISISNOTAVALIDPASSWORDTHATCANBEUSEDHERE |

  42. | mysql.sys | localhost | *THISISNOTAVALIDPASSWORDTHATCANBEUSEDHERE |

  43. | debian-sys-maint | localhost | *8D894A8D6A636A0B04DAABD0905B58349E106D6E |

  44. | bryan | % | *F79F429101E0EB00B8132FC6874AEC01315F2088 |

  45. +------------------+-----------+-------------------------------------------+

  46. 5 rows in set (0.02 sec)

  47. # PS:MySQL的sha1是变种加密

  48. MariaDB [safe_db]> select password('xxxx');

  49. +-------------------------------------------+

  50. | password('xxxx') |

  51. +-------------------------------------------+

  52. | *F79F429101E0EB00B8132FC6874AEC01315F2088 |

  53. +-------------------------------------------+

  54. 1 row in set (0.00 sec)

  55. # 查看指定数据库授予用户的权限

  56. MariaDB [(none)]> select grantee, table_schema, privilege_type from information_schema.schema_privileges where table_schema = 'safe_db';

  57. +-------------+--------------+-------------------------+

  58. | grantee | table_schema | privilege_type |

  59. +-------------+--------------+-------------------------+

  60. | 'bryan'@'%' | safe_db | SELECT |

  61. | 'bryan'@'%' | safe_db | INSERT |

  62. | 'bryan'@'%' | safe_db | UPDATE |

  63. | 'bryan'@'%' | safe_db | DELETE |

  64. | 'bryan'@'%' | safe_db | CREATE |

  65. | 'bryan'@'%' | safe_db | DROP |

  66. | 'bryan'@'%' | safe_db | REFERENCES |

  67. | 'bryan'@'%' | safe_db | INDEX |

  68. | 'bryan'@'%' | safe_db | ALTER |

  69. | 'bryan'@'%' | safe_db | CREATE TEMPORARY TABLES |

  70. | 'bryan'@'%' | safe_db | LOCK TABLES |

  71. | 'bryan'@'%' | safe_db | EXECUTE |

  72. | 'bryan'@'%' | safe_db | CREATE VIEW |

  73. | 'bryan'@'%' | safe_db | SHOW VIEW |

  74. | 'bryan'@'%' | safe_db | CREATE ROUTINE |

  75. | 'bryan'@'%' | safe_db | ALTER ROUTINE |

  76. | 'bryan'@'%' | safe_db | EVENT |

  77. | 'bryan'@'%' | safe_db | TRIGGER |

  78. +-------------+--------------+-------------------------+

  79. 18 rows in set (0.00 sec)

  80. # 查询用户权限列表

  81. MariaDB [(none)]> select grantee, privilege_type, is_grantable from information_schema.user_privileges;

  82. +-------------+----------------+--------------+

  83. | grantee | privilege_type | is_grantable |

  84. +-------------+----------------+--------------+

  85. | 'bryan'@'%' | USAGE | NO |

  86. +-------------+----------------+--------------+

  87. 1 row in set (0.00 sec)

  88. MariaDB [safe_db]> show grants for bryan;

  89. +-----------------------------------------------------+

  90. | Grants for bryan@% |

  91. +-----------------------------------------------------+

  92. | GRANT USAGE ON *.* TO 'bryan'@'%' IDENTIFIED BY PASSWORD '*F79F429101E0EB00B8132FC6874AEC01315F2088' |

  93. | GRANT ALL PRIVILEGES ON `safe_db`.* TO 'bryan'@'%' |

  94. | GRANT ALL PRIVILEGES ON `work_db`.* TO 'bryan'@'%' |

  95. +-----------------------------------------------------+

  96. 3 rows in set (0.00 sec)

  97. # 【root】用户查看全部用户权限列表

  98. MariaDB [safe_db]> select grantee, privilege_type, is_grantable from information_schema.user_privileges;

  99. +--------------------+-------------------------+--------------+

  100. | grantee | privilege_type | is_grantable |

  101. +--------------------+-------------------------+--------------+

  102. | 'root'@'localhost' | SELECT | YES |

  103. | 'root'@'localhost' | INSERT | YES |

  104. | 'root'@'localhost' | UPDATE | YES |

  105. | 'root'@'localhost' | DELETE | YES |

  106. | 'root'@'localhost' | CREATE | YES |

  107. | 'root'@'localhost' | DROP | YES |

  108. | 'root'@'localhost' | RELOAD | YES |

  109. | 'root'@'localhost' | SHUTDOWN | YES |

  110. | 'root'@'localhost' | PROCESS | YES |

  111. | 'root'@'localhost' | FILE | YES |

  112. | 'root'@'localhost' | REFERENCES | YES |

  113. | 'root'@'localhost' | INDEX | YES |

  114. | 'root'@'localhost' | ALTER | YES |

  115. | 'root'@'localhost' | SHOW DATABASES | YES |

  116. | 'root'@'localhost' | SUPER | YES |

  117. | 'root'@'localhost' | CREATE TEMPORARY TABLES | YES |

  118. | 'root'@'localhost' | LOCK TABLES | YES |

  119. | 'root'@'localhost' | EXECUTE | YES |

  120. | 'root'@'localhost' | REPLICATION SLAVE | YES |

  121. | 'root'@'localhost' | REPLICATION CLIENT | YES |

  122. | 'root'@'localhost' | CREATE VIEW | YES |

  123. | 'root'@'localhost' | SHOW VIEW | YES |

  124. | 'root'@'localhost' | CREATE ROUTINE | YES |

  125. | 'root'@'localhost' | ALTER ROUTINE | YES |

  126. | 'root'@'localhost' | CREATE USER | YES |

  127. | 'root'@'localhost' | EVENT | YES |

  128. | 'root'@'localhost' | TRIGGER | YES |

  129. | 'root'@'localhost' | CREATE TABLESPACE | YES |

  130. | 'root'@'127.0.0.1' | SELECT | YES |

  131. | 'root'@'127.0.0.1' | INSERT | YES |

  132. | 'root'@'127.0.0.1' | UPDATE | YES |

  133. | 'root'@'127.0.0.1' | DELETE | YES |

  134. | 'root'@'127.0.0.1' | CREATE | YES |

  135. | 'root'@'127.0.0.1' | DROP | YES |

  136. | 'root'@'127.0.0.1' | RELOAD | YES |

  137. | 'root'@'127.0.0.1' | SHUTDOWN | YES |

  138. | 'root'@'127.0.0.1' | PROCESS | YES |

  139. | 'root'@'127.0.0.1' | FILE | YES |

  140. | 'root'@'127.0.0.1' | REFERENCES | YES |

  141. | 'root'@'127.0.0.1' | INDEX | YES |

  142. | 'root'@'127.0.0.1' | ALTER | YES |

  143. | 'root'@'127.0.0.1' | SHOW DATABASES | YES |

  144. | 'root'@'127.0.0.1' | SUPER | YES |

  145. | 'root'@'127.0.0.1' | CREATE TEMPORARY TABLES | YES |

  146. | 'root'@'127.0.0.1' | LOCK TABLES | YES |

  147. | 'root'@'127.0.0.1' | EXECUTE | YES |

  148. | 'root'@'127.0.0.1' | REPLICATION SLAVE | YES |

  149. | 'root'@'127.0.0.1' | REPLICATION CLIENT | YES |

  150. | 'root'@'127.0.0.1' | CREATE VIEW | YES |

  151. | 'root'@'127.0.0.1' | SHOW VIEW | YES |

  152. | 'root'@'127.0.0.1' | CREATE ROUTINE | YES |

  153. | 'root'@'127.0.0.1' | ALTER ROUTINE | YES |

  154. | 'root'@'127.0.0.1' | CREATE USER | YES |

  155. | 'root'@'127.0.0.1' | EVENT | YES |

  156. | 'root'@'127.0.0.1' | TRIGGER | YES |

  157. | 'root'@'127.0.0.1' | CREATE TABLESPACE | YES |

  158. | 'root'@'::1' | SELECT | YES |

  159. | 'root'@'::1' | INSERT | YES |

  160. | 'root'@'::1' | UPDATE | YES |

  161. | 'root'@'::1' | DELETE | YES |

  162. | 'root'@'::1' | CREATE | YES |

  163. | 'root'@'::1' | DROP | YES |

  164. | 'root'@'::1' | RELOAD | YES |

  165. | 'root'@'::1' | SHUTDOWN | YES |

  166. | 'root'@'::1' | PROCESS | YES |

  167. | 'root'@'::1' | FILE | YES |

  168. | 'root'@'::1' | REFERENCES | YES |

  169. | 'root'@'::1' | INDEX | YES |

  170. | 'root'@'::1' | ALTER | YES |

  171. | 'root'@'::1' | SHOW DATABASES | YES |

  172. | 'root'@'::1' | SUPER | YES |

  173. | 'root'@'::1' | CREATE TEMPORARY TABLES | YES |

  174. | 'root'@'::1' | LOCK TABLES | YES |

  175. | 'root'@'::1' | EXECUTE | YES |

  176. | 'root'@'::1' | REPLICATION SLAVE | YES |

  177. | 'root'@'::1' | REPLICATION CLIENT | YES |

  178. | 'root'@'::1' | CREATE VIEW | YES |

  179. | 'root'@'::1' | SHOW VIEW | YES |

  180. | 'root'@'::1' | CREATE ROUTINE | YES |

  181. | 'root'@'::1' | ALTER ROUTINE | YES |

  182. | 'root'@'::1' | CREATE USER | YES |

  183. | 'root'@'::1' | EVENT | YES |

  184. | 'root'@'::1' | TRIGGER | YES |

  185. | 'root'@'::1' | CREATE TABLESPACE | YES |

  186. | 'root'@'%' | USAGE | NO |

  187. | 'bryan'@'%' | USAGE | NO |

  188. | 'dnt'@'%' | USAGE | NO |

  189. +--------------------+-------------------------+--------------+

  190. 87 rows in set (0.00 sec)

  191. # 【root】查询更详细的用户权限

  192. MariaDB [safe_db]> select host, user, Select_priv, Insert_priv, Update_priv, Delete_priv, Create_priv, Drop_priv, Reload_priv, Shutdown_priv, Process_priv, File_priv, Grant_priv, References_priv, Index_priv, Alter_priv, Show_db_priv, Super_priv, Create_tmp_table_priv, Lock_tables_priv, Execute_priv, Repl_slave_priv, Repl_client_priv from mysql.user\G;

  193. *************************** 1. row ***************************

  194. host: %

  195. user: root

  196. Select_priv: N

  197. Insert_priv: N

  198. Update_priv: N

  199. Delete_priv: N

  200. Create_priv: N

  201. Drop_priv: N

  202. Reload_priv: N

  203. Shutdown_priv: N

  204. Process_priv: N

  205. File_priv: N

  206. Grant_priv: N

  207. References_priv: N

  208. Index_priv: N

  209. Alter_priv: N

  210. Show_db_priv: N

  211. Super_priv: N

  212. Create_tmp_table_priv: N

  213. Lock_tables_priv: N

  214. Execute_priv: N

  215. Repl_slave_priv: N

  216. Repl_client_priv: N

  217. 。。。。。。

  218. *************************** 5. row ***************************

  219. host: %

  220. user: bryan

  221. Select_priv: N

  222. Insert_priv: N

  223. Update_priv: N

  224. Delete_priv: N

  225. Create_priv: N

  226. Drop_priv: N

  227. Reload_priv: N

  228. Shutdown_priv: N

  229. Process_priv: N

  230. File_priv: N

  231. Grant_priv: N

  232. References_priv: N

  233. Index_priv: N

  234. Alter_priv: N

  235. Show_db_priv: N

  236. Super_priv: N

  237. Create_tmp_table_priv: N

  238. Lock_tables_priv: N

  239. Execute_priv: N

  240. Repl_slave_priv: N

  241. Repl_client_priv: N

  242. *************************** 6. row ***************************

  243. host: %

  244. user: dnt

  245. Select_priv: N

  246. Insert_priv: N

  247. Update_priv: N

  248. Delete_priv: N

  249. Create_priv: N

  250. Drop_priv: N

  251. Reload_priv: N

  252. Shutdown_priv: N

  253. Process_priv: N

  254. File_priv: N

  255. Grant_priv: N

  256. References_priv: N

  257. Index_priv: N

  258. Alter_priv: N

  259. Show_db_priv: N

  260. Super_priv: N

  261. Create_tmp_table_priv: N

  262. Lock_tables_priv: N

  263. Execute_priv: N

  264. Repl_slave_priv: N

  265. Repl_client_priv: N

  266. 6 rows in set (0.00 sec)

  267. # PS:获取列的权限列表(用的不多)

  268. select table_schema, table_name, column_name, privilege_type from information_schema.column_privileges;

  269. # PS:查询数据库支持哪些权限

  270. mysql> show privileges;

  271. +-------------------------+---------------------------------------+-------------------------------------------------------+

  272. | Privilege | Context | Comment |

  273. +-------------------------+---------------------------------------+-------------------------------------------------------+

  274. | Alter | Tables | To alter the table |

  275. | Alter routine | Functions,Procedures | To alter or drop stored functions/procedures |

  276. | Create | Databases,Tables,Indexes | To create new databases and tables |

  277. | Create routine | Databases | To use CREATE FUNCTION/PROCEDURE |

  278. | Create temporary tables | Databases | To use CREATE TEMPORARY TABLE |

  279. | Create view | Tables | To create new views |

  280. | Create user | Server Admin | To create new users |

  281. | Delete | Tables | To delete existing rows |

  282. | Drop | Databases,Tables | To drop databases, tables, and views |

  283. | Event | Server Admin | To create, alter, drop and execute events |

  284. | Execute | Functions,Procedures | To execute stored routines |

  285. | File | File access on server | To read and write files on the server |

  286. | Grant option | Databases,Tables,Functions,Procedures | To give to other users those privileges you possess |

  287. | Index | Tables | To create or drop indexes |

  288. | Insert | Tables | To insert data into tables |

  289. | Lock tables | Databases | To use LOCK TABLES (together with SELECT privilege) |

  290. | Process | Server Admin | To view the plain text of currently executing queries |

  291. | Proxy | Server Admin | To make proxy user possible |

  292. | References | Databases,Tables | To have references on tables |

  293. | Reload | Server Admin | To reload or refresh tables, logs and privileges |

  294. | Replication client | Server Admin | To ask where the slave or master servers are |

  295. | Replication slave | Server Admin | To read binary log events from the master |

  296. | Select | Tables | To retrieve rows from table |

  297. | Show databases | Server Admin | To see all databases with SHOW DATABASES |

  298. | Show view | Tables | To see views with SHOW CREATE VIEW |

  299. | Shutdown | Server Admin | To shut down the server |

  300. | Super | Server Admin | To use KILL thread, SET GLOBAL, CHANGE MASTER, etc. |

  301. | Trigger | Tables | To use triggers |

  302. | Create tablespace | Server Admin | To create/alter/drop tablespaces |

  303. | Update | Tables | To update existing rows |

  304. | Usage | Server Admin | No privileges - allow connect only |

  305. +-------------------------+---------------------------------------+-------------------------------------------------------+

  306. 31 rows in set (0.00 sec)

复制

other

  1. # 获取会话id

  2. MariaDB [(none)]> select connection_id();

  3. +-----------------+

  4. | connection_id() |

  5. +-----------------+

  6. | 6 |

  7. +-----------------+

  8. 1 row in set (0.00 sec)

  9. # 获取最后一个插入的id

  10. MariaDB [(none)]> select last_insert_id();

  11. +------------------+

  12. | last_insert_id() |

  13. +------------------+

  14. | 0 |

  15. +------------------+

  16. 1 row in set (0.00 sec)

  17. # 返回前一个SQL进行`update、delete、insert`操作所影响的行数

  18. MariaDB [(none)]> select row_count();

  19. +-------------+

  20. | row_count() |

  21. +-------------+

  22. | -1 |

  23. +-------------+

  24. 1 row in set (0.00 sec)

复制

参考链接

国外常用的SQLi备忘录

  • MySQL:http://pentestmonkey.net/category/cheat-sheet

  • MSSQL:http://pentestmonkey.net/cheat-sheet/sql-injection/mssql-sql-injection-cheat-sheet

MySQL系统表相关知识:

  • https://blog.csdn.net/xlxxcc/article/details/51754524

  • https://jingyan.baidu.com/article/636f38bb8e6b3ad6b84610df.html

HashCat使用:https://www.freebuf.com/sectool/164507.html


文章转载自逸鹏说道,如果涉嫌侵权,请发送邮件至:contact@modb.pro进行举报,并提供相关证据,一经查实,墨天轮将立刻删除相关内容。

评论