Rapid7 Vulnerability & Exploit Database

DB2 Discovery Service Detection

Back to Search

DB2 Discovery Service Detection

Created
05/30/2018

Description

This module simply queries the DB2 discovery service for information.

Author(s)

  • MC <mc@metasploit.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/db2/discovery
msf auxiliary(discovery) > show actions
    ...actions...
msf auxiliary(discovery) > set ACTION < action-name >
msf auxiliary(discovery) > show options
    ...show and set options...
msf auxiliary(discovery) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;