Nmap mysql-brute NSE Script


This page contains detailed information about how to use the mysql-brute NSE script. For list of all NSE scripts, visit the Nmap NSE Library.

Select:
Overview
Error Messages

Script Overview


Script source code: https://github.com/nmap/nmap/tree/master/scripts/mysql-brute.nse
Script categories: intrusive, brute
Target service / protocol: mysql
Target network port(s): 3306
List of CVEs: -

Script Description


The mysql-brute.nse script performs password guessing against MySQL.

Mysql-brute NSE Script Arguments


This is a full list of arguments supported by the mysql-brute.nse script:

mysql-brute.timeout

Socket timeout for connecting to MySQL (default 5s)

creds.global

Credentials to be returned by Credentials.getCredentials regardless of the service.

creds.[service]

Credentials to be returned by Credentials.getCredentials for [service]. E.g. creds.http=admin:password

passdb

The filename of an alternate password database. Default: nselib/data/passwords.lst

unpwdb.passlimit

The maximum number of passwords passwords will return (default unlimited).

unpwdb.timelimit

The maximum amount of time that any iterator will run before stopping. The value is in seconds by default and you can follow it with ms, s, m, or h for milliseconds, seconds, minutes, or hours. For example, unpwdb.timelimit=30m or unpwdb.timelimit=.5h for 30 minutes. The default depends on the timing template level (see the module description). Use the value 0 to disable the time limit.

unpwdb.userlimit

The maximum number of usernames usernames will return (default unlimited).

userdb

The filename of an alternate username database. Default: nselib/data/usernames.lst

brute.credfile

A file containing username and password pairs delimited by '/'

brute.delay

The number of seconds to wait between guesses (default: 0)

brute.emptypass

Guess an empty password for each user (default: false)

brute.firstonly

Stop guessing after first password is found (default: false)

brute.guesses

The number of guesses to perform against each account. (default: 0 (unlimited)). The argument can be used to prevent account lockouts.

brute.mode

Can be user, pass or creds and determines what mode to run the engine in.

  • user - the unpwdb library is used to guess passwords, every password Password is tried for each user. (The user iterator is in the outer loop)
  • pass - the unpwdb library is used to guess passwords, each password Is tried for every user. (The password iterator is in the outer loop)
  • creds - a set of credentials (username and password pairs) are Guessed against the service. This allows for lists of known or common username and password combinations to be tested. If no mode is specified and the script has not added any custom iterator the pass mode will be enabled.

brute.passonly

Iterate over passwords only for services that provide only a password for authentication. (default: false)

brute.retries

The number of times to retry if recoverable failures occur. (default: 2)

brute.start

The number of threads the engine will start with. (default: 5).

brute.threads

The number of initial worker threads, the number of active threads will be automatically adjusted.

brute.unique

Make sure that each password is only guessed once (default: true)

brute.useraspass

Guess the username as password for each user (default: true)

creds.[service]

Credentials to be returned by Credentials.getCredentials for [service]. E.g. creds.http=admin:password

- - -
To use these script arguments, add them to the Nmap command line using the --script-args arg1=value,[arg2=value,..] syntax. For example:

nmap --script=mysql-brute --script-args mysql-brute.timeout=value,creds.global=value <target>

Mysql-brute NSE Script Example Usage


Here's an example of how to use the mysql-brute.nse script:

nmap --script=mysql-brute <target>

Mysql-brute NSE Script Example Output


Here's a sample output from the mysql-brute.nse script:

3306/tcp open  mysql
| mysql-brute:
|   Accounts
|     root:root - Valid credentials

Mysql-brute NSE Script Example XML Output


There is no sample XML output for this module. However, by providing the -oX <file> option, Nmap will produce a XML output and save it in the file.xml file.

Author


  • Patrik Karlsson

References


See Also


Related NSE scripts to the mysql-brute.nse script:

Visit Nmap NSE Library for more scripts.

The mysql-brute.nse script may fail with the following error messages. Check for the possible causes by using the code snippets highlighted below found in the script source code. This can often times help in identifying the root cause of the problem.

Couldn't connect to host:


Here is a relevant code snippet related to the "Couldn't connect to host: " error message:

55:	  connect = function( self )
56:	    self.socket = brute.new_socket()
57:	    local status, err = self.socket:connect(self.host, self.port)
58:	    self.socket:set_timeout(arg_timeout)
59:	    if(not(status)) then
60:	      return false, brute.Error:new( "Couldn't connect to host: " .. err )
61:	    end
62:	    return true
63:	  end,
64:	
65:	  login = function (self, user, pass)

Incorrect password


Here is a relevant code snippet related to the "Incorrect password" error message:

75:	        nmap.registry.mysqlusers = {}
76:	      end
77:	      nmap.registry.mysqlusers[user]=pass
78:	      return true, creds.Account:new( user, pass, creds.State.VALID)
79:	    end
80:	    return false,brute.Error:new( "Incorrect password" )
81:	  end,
82:	
83:	  disconnect = function( self )
84:	    self.socket:close()
85:	    return true

Version


This page has been created based on Nmap version 7.92.

Go back to menu.