Join our community on Discord and follow us on X.
HackFast
MSSQL
Initializing search
    hack-fast/HackFast
    • Offensive Security
    • Productivity
    • Philosophy
    • Community
    hack-fast/HackFast
          • Nmap
          • Masscan
          • RustScan
          • Readme
          • 21 - FTP
          • 22 - SSH
          • 23 - Telnet
          • 25 - SMTP
          • 53 - DNS
          • 110 - POP3
          • 111/135 - RPC
          • 161/162/199 - SNMP
          • 389/636 - LDAP
          • 445 - SMB
          • 1433/1434 - MSSQL
          • 2049 - NFS
          • 3306 - MYSQL
          • 3389 - RDP
          • 5900 - VNC
          • 5985/5986 - WINRM
          • Readme
          • Directory Brute-Forcing
          • Subdomain Enumeration
          • Detecting WAF (Web Application Firewall)
          • Google Dorks
          • Readme
              • SQL Injection (SQLI)
              • OS Command Injection
              • NoSQL Injections
              • LDAP injections
              • XPath Injections
              • Server-Side Template Injection (SSTI)
                • SQL Injection (SQLi)
                • OS Command Injection
                • NoSQL Injections
                • LDAP injections
                • XPath Injections
                • Server-Side Template Injection (SSTI)
              • Cross-Site Scripting (XSS)
              • Cross Site Request Forgery (CSRF)
                • Cross-Site Scripting (XSS)
                • Cross Site Request Forgery (CSRF)
            • File Upload
            • Local File Inclusion (LFI)
            • Remote Code Execution (RCE)
            • XML External Entity (XXE)
              • File Upload
              • Local File Inclusion (LFI)
              • Remote File Inclusion (RFI)
              • XML External Entity (XXE)
          • Bypassing CAPTCHA
          • Bypassing CSRF Protection
          • Bypassing Rate Limit Protection
          • Readme
          • PRTG Network Monitor
          • Apache Tomcat
          • ColdFusion
          • Jenkins
          • GitLab
            • WordPress
            • Drupal
            • Joomla
        • Making Shell Fully Interactive
          • Download Operations
          • Upload Operations
            • Chisel
            • ICMP Tunneling with ptunnel-ng
            • Ligolo-ng
            • Metasploit
            • SSH
            • Enumeration
            • Meterpreter Tunneling & Port Forwarding
            • SSH Port Forwarding
          • Strategy
          • System Enumeration
            • README
            • LD_LIBRARY_PATH
            • LD_PRELOAD
          • Kernel Exploits
          • Passwords & Keys
              • README
              • Hunting Cron Jobs
              • Exploiting Cron PATH
              • Wildcard Injection
              • Exploiting Weak File Permissions
            • Docker
            • Logrotate
            • LXD
          • Exploiting Sudo Privileges
            • README
            • Enumerating SUID and SGID
            • Exploiting Vulnerable SUID
            • Exploiting PATH Environment Injection
            • Exploiting Shared Object Injection
            • File Permissions
            • /etc/passwd
            • /etc/shadow
          • Add Account
          • Cron Jobs
          • SSH Persistence
          • Startup Scripts
          • Download Operations
          • Upload Operations
            • Chisel
            • Ligolo-ng
            • Meterpreter
          • Strategy
          • System Enumeration
          • Credential Hunting
            • Readme
            • Enumeration Kernel Vuln
            • Exploiting Kernel Vuln
              • Readme
              • Service Enumeration
              • Service Exploitation
              • Readme
              • Service Enumeration
              • Service Exploitation
              • Readme
              • Service Hunting
              • Service Enumeration
              • Service Exploitation
              • Registry Enumeration
              • Registry Exploitation
            • DLL Hijacking
            • Readme
            • SeBackupPrivilege/SeRestorePrivilege
            • SeDebugPrivilege
            • SeImpersonatePrivilege/SeAssignPrimaryTokenPrivilege
            • SeManageVolumePrivilege
            • SeTakeOwnershipPrivilege
          • Code Cave Exploitation
          • DLL Hijacking
          • PowerShell Profile
          • Process Doppelgänging
          • Registry Keys
          • Scheduled Tasks
          • Startup Folder
          • WMI Event Subscription
          • Compiling Exploits
            • MSFvenom
            • Who Logged In and When
        • Readme
          • Readme
          • Username Enumeration
          • ACL Enumeration
            • From Linux
            • From Windows
              • BloodHound Queries
              • CrackMapExec (CME)
              • Enum4linux
              • Impacket Toolkit
              • PowerShell
              • PowerView
              • SharpView
            • Readme
            • From Linux
            • From Windows
            • Readme
            • From Linux
            • From Windows
            • README
            • From Linux
            • From Windows
            • README
            • From Linux
            • From Windows
            • README
            • From Linux
            • From Windows
          • Certificate
          • Kerberos
          • Mimikatz
          • MSSQL
          • NT Hash
          • Password
          • Custom SSP
          • DCSync
          • DSRM Abuse
      • todo
      • todo
      • How to become a Contributor
      • How to become a Maintainer
      • Asking a question
    Previous
    Mimikatz
    Next
    NT Hash
    Legal Disclaimer ⦁ Contribute
    Made with Material for MkDocs