MSSQLi-DUET : MSSQL Injection-based Domain User Enumeration Tool

SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing. Supports various forms of WAF bypass techniques through the implementation of SQLmap tamper functions. Additional tamper functions can be incorporated by the user depending on the situation and environment. Comes in two flavors: straight-up Python script for …

MSSQLProxy : A Toolkit To Perform Lateral Movement In Restricted Environments

MSSQLProxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socket reuse. The client requires impacket and sysadmin privileges on the SQL server. It consists of three parts: CLR assembly: Compile assembly.cs Core DLL: Compile reciclador.sln Client: mssqlclient.py (based on Impacket’s example) You can compile the …