Nmap: mysql brute force

From OnnoWiki
Revision as of 09:28, 15 February 2016 by Onnowpurbo (talk | contribs) (New page: Sumber: https://nmap.org/nsedoc/scripts/mysql-brute.html ==File mysql-brute== Script types: portrule Categories: intrusive, brute Download: http://nmap.org/svn/scripts/mysql-brute.n...)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigation Jump to search

Sumber: https://nmap.org/nsedoc/scripts/mysql-brute.html


File mysql-brute

Script types: portrule
Categories: intrusive, brute
Download: http://nmap.org/svn/scripts/mysql-brute.nse

User Summary

Performs password guessing against MySQL.

Example Usage

nmap --script=mysql-brute <target>

Script Output

3306/tcp open  mysql
| mysql-brute:
|   Accounts
|     root:root - Valid credentials


Referensi