Skip to content

Commit

Permalink
Land #12892, set default username for mysql and mssql aux login modules
Browse files Browse the repository at this point in the history
Set default username `sa` for auxiliary/scanner/mssql/mssql_login
Set default username `root` for auxiliary/scanner/mysql/mysql_login

Enable `BLANK_PASSWORDS` option by default for both modules,
as the default users make use of a blank password in by default.
  • Loading branch information
bcoles committed Feb 16, 2020
2 parents c80ab65 + 3707d4c commit 1db1bed
Show file tree
Hide file tree
Showing 2 changed files with 14 additions and 2 deletions.
8 changes: 7 additions & 1 deletion modules/auxiliary/scanner/mssql/mssql_login.rb
Expand Up @@ -22,7 +22,13 @@ def initialize
[
[ 'CVE', '1999-0506'] # Weak password
],
'License' => MSF_LICENSE
'License' => MSF_LICENSE,
# some overrides from authbrute since there is a default username and a blank password
'DefaultOptions' =>
{
'USERNAME' => 'sa',
'BLANK_PASSWORDS' => true
}
)

deregister_options('PASSWORD_SPRAY')
Expand Down
8 changes: 7 additions & 1 deletion modules/auxiliary/scanner/mysql/mysql_login.rb
Expand Up @@ -22,7 +22,13 @@ def initialize(info = {})
'References' =>
[
[ 'CVE', '1999-0502'] # Weak password
]
],
# some overrides from authbrute since there is a default username and a blank password
'DefaultOptions' =>
{
'USERNAME' => 'root',
'BLANK_PASSWORDS' => true
}
))

register_options(
Expand Down

0 comments on commit 1db1bed

Please sign in to comment.