Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Path: blob/master/documentation/modules/auxiliary/admin/teradata/teradata_odbc_sql.md
Views: 11784
The teradata_odbc_sql module is used to run SQL queries for Teradata databases.
Vulnerable Application
Teradata Database
Teradata Express
Teradata databases can be identified by scanning for TCP port 1025. An Nmap version scan can confirm if the service is recognized as Teradata.
The teradata_odbc_login module can be used to brute-force credentials.
Extra Requirements
This module requires the Teradata ODBC driver and the Teradata python library.
ODBC Driver for Kali Linux 2017.3
Download the Teradata ODBC driver for Ubuntu from downloads.teradata.com.
Refer to the Ubuntu package README for up-to-date instructions.
Install lib32stdc++6 if necessary.
Install the ODBC drivers:
dpkg -i [package].deb
Copy /opt/teradata/client/ODBC_64/odbc.ini to /root/.odbc.ini .
Or your home directory if not root.
Make sure odbc.ini has been renamed to .obdc.ini .
Configuration for OS X
On OS X the Python client needs to be pointed to the ODBC driver manually. Create ~/udaexec.ini
with the following contents:
Python Package
Verification Steps
Deploy a Teradata Express test environment.
Install the OBCD driver and python package.
Start msfconsole.
Do:
use auxiliary/admin/teradata/teradata_odbc_sql
Do:
set RHOSTS [IPs]
Do:
set USERNAME [username to try]
Do:
set PASSWORD [password to try]
The default Teradata credentials are the matching username and password 'DBC'.
Set a SQL query for the 'SQL' option.
The default is
SELECT DATABASENAME FROM DBC.DATABASES
Do:
run