Quantcast
Channel: mysql – Linux Feed
Viewing all 63 articles
Browse latest View live

Oracle MySQL UDF Payload Execution

$
0
0

This Metasploit module creates and enables a custom UDF (user defined function) on the target host via the SELECT … into DUMPFILE method of binary injection. On default Microsoft Windows installations of MySQL versions 5.5.9 and below, directory write permissions not enforced, and the MySQL service runs as LocalSystem. NOTE: This Metasploit module will leave a payload executable on the target system when the attack is finished, as well as the UDF DLL, and will define or redefine sys_eval() and sys_exec() functions.
Source: Oracle MySQL UDF Payload Execution

The post Oracle MySQL UDF Payload Execution appeared first on MondoUnix.


Come configurare l’accesso remoto a MySQL sotto Linux

$
0
0

Supponi di aver installato il server MySQL sulla tua Linux box. Supponi di aver necessità di far accedere da remoto al server MySQL da parte di una applicazione. Devi configurare un accesso remoto, visto che la configurazione predefinita di MySQL non lo prevede. Nel file /etc/my.cnf devi commentare il parametro skip-network se presente e devi assegnare al parametro bind (aggiungerlo […]

Owncloud 10 su Raspberry Pi 3 e Raspbian Stretch

Viewing all 63 articles
Browse latest View live




Latest Images

Pangarap Quotes

Pangarap Quotes

Vimeo 10.7.0 by Vimeo.com, Inc.

Vimeo 10.7.0 by Vimeo.com, Inc.

HANGAD

HANGAD

MAKAKAALAM

MAKAKAALAM

Doodle Jump 3.11.30 by Lima Sky LLC

Doodle Jump 3.11.30 by Lima Sky LLC