Hacking Oracle databases using Metaspolit

Metasploit will release a module that comes as a bundle package with Metasploit framework which simplifies and automates hacking of Oracle databases. The release will be done at the Black Hat conference in Las Vegas next week.

The Oracle database is popular with large corporations and governments for recording large volumes of online transactions.

The hacking tool was developed in the open source Metasploit cooperative, which will host a seminar at the conference. According to the Metasploit website, students will learn how to create custom modules to solve specific tasks, launch widescale client-side attacks, operate a malicious wireless access point, generate custom backdoors, bypass intrusion prevention systems, and automate the post-exploitation process. The course shows how to use new features in the Metasploit software for penetration tests

Note: Reuters reported that Oracle has released a patch that protects against Metasploit. However, many firms are lax about applying patches, opening their information to hackers.

Chris Gates Metasploit co-developer showed how to attack Oracle using Metasploit. Check the video below:-

1 comments:

Debanjan Routh said...

Hiya Dude!!!
Nice find..i've metasploit 3.2 installed..how do i find dis exploit..
am a newbie..so help me out..