Rapid7 Vulnerability & Exploit Database

Oracle TNS Listener SID Brute Forcer

Back to Search

Oracle TNS Listener SID Brute Forcer

Disclosed
01/07/2009
Created
05/30/2018

Description

This module simply attempts to discover the protected SID.

Author(s)

  • MC <mc@metasploit.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/admin/oracle/sid_brute
msf auxiliary(sid_brute) > show actions
    ...actions...
msf auxiliary(sid_brute) > set ACTION < action-name >
msf auxiliary(sid_brute) > show options
    ...show and set options...
msf auxiliary(sid_brute) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;