Rapid7 Vulnerability & Exploit Database

Windows Gather PL/SQL Developer Connection Credentials

Back to Search

Windows Gather PL/SQL Developer Connection Credentials

Created
11/09/2023

Description

This module can decrypt the histories and connection credentials of PL/SQL Developer, and passwords are available if the user chooses to remember.

Author(s)

  • Adam Caudill
  • Jemmy Wang

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;