Rapid7 Vulnerability & Exploit Database

PostgreSQL Server Generic Query

Back to Search

PostgreSQL Server Generic Query

Created
05/30/2018

Description

This module imports a file local on the PostgreSQL Server into a temporary table, reads it, and then drops the temporary table. It requires PostgreSQL credentials with table CREATE privileges as well as read privileges to the target file.

Author(s)

  • todb <todb@metasploit.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/admin/postgres/postgres_readfile
msf auxiliary(postgres_readfile) > show actions
    ...actions...
msf auxiliary(postgres_readfile) > set ACTION < action-name >
msf auxiliary(postgres_readfile) > show options
    ...show and set options...
msf auxiliary(postgres_readfile) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;