Part 2: Idle Scanning and MSSQL



METASPLOIT COURSE: This is part 2 of the series, Metasploit Unleashed. In this video we’ll review idle scanning – how to identify a zombie host and spoof its IP to scan a host in the network. Also, we’ll see a few modules available in Metasploit related to MSSQL – these include mssql_ping, mssql_login, and mssql_exec.

———————
Links:

Idle scanning:
https://nmap.org/book/idlescan.html

Metasploitable:
https://sourceforge.net/projects/metasploitable/

Metasploit Unleashed Course:
https://www.offensive-security.com/metasploit-unleashed/