Rapid7 Vulnerability & Exploit Database

Teradata ODBC SQL Query Module

Back to Search

Teradata ODBC SQL Query Module

Disclosed
03/29/2018
Created
07/25/2018

Description

SQL query module for ODBC connections to local Teradata databases. Port specification (TCP 1025 by default) is not necessary for ODBC connections. Requires ODBC driver and Python Teradata module.

Author(s)

  • Ted Raffle (actuated)

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/admin/teradata/teradata_odbc_sql
msf auxiliary(teradata_odbc_sql) > show actions
    ...actions...
msf auxiliary(teradata_odbc_sql) > set ACTION < action-name >
msf auxiliary(teradata_odbc_sql) > show options
    ...show and set options...
msf auxiliary(teradata_odbc_sql) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;