Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Path: blob/master/documentation/modules/auxiliary/scanner/postgres/postgres_hashdump.md
Views: 11655
Description
This module is used to access the password hashes in use within a PostgreSQL database. This occurs via the PostgreSQL API, which by default runs on port 5432. Access to the pg_shadow
system catalog is usually restricted to database superusers only.
Vulnerable Application
Installation of PostgreSQL on Kali Linux:
While many versions of Kali Linux come with a PostgreSQL installation out of the box, in the event that you are using a containerized Kali Linux or other minimal installation, installation and setup of PostgreSQL is required.
The following instructions assume you are beginning with a fresh Kali installation as the root user.
apt-get update
apt-get install postgresql
systemctl start postgresql
At this point, PostgreSQL is installed and the installation has created the necessary user accounts to run the server. This is where most users would begin the verification process. At this point, we'll setup a user account for use within the postgres_hashdump
module
sudo --login --user postgres
psql
CREATE USER msf_documentation_superuser WITH SUPERUSER PASSWORD 'msf_documentation_superuser'
Verification Steps
use auxiliary/scanner/postgres/postgres_hashdump
set RHOSTS [ips]
set RPORT [port]
set USERNAME [username]
set PASSWORD [password]
run