Nmap pop3-brute NSE Script


This page contains detailed information about how to use the pop3-brute NSE script. For list of all NSE scripts, visit the Nmap NSE Library.

Select:
Overview
Error Messages

Script Overview


Script source code: https://github.com/nmap/nmap/tree/master/scripts/pop3-brute.nse
Script categories: intrusive, brute
Target service / protocol: pop3, pop3s
Target network port(s): 110, 995
List of CVEs: -

Script Description


The pop3-brute.nse script tries to log into a POP3 account by guessing usernames and passwords.

Pop3-brute NSE Script Arguments


This is a full list of arguments supported by the pop3-brute.nse script:

pop3loginmethod

The login method to use: "USER" (default), "SASL-PLAIN", "SASL-LOGIN", "SASL-CRAM-MD5", or "APOP". Defaults to "USER",

creds.global

Credentials to be returned by Credentials.getCredentials regardless of the service.

creds.[service]

Credentials to be returned by Credentials.getCredentials for [service]. E.g. creds.http=admin:password

passdb

The filename of an alternate password database. Default: nselib/data/passwords.lst

unpwdb.passlimit

The maximum number of passwords passwords will return (default unlimited).

unpwdb.timelimit

The maximum amount of time that any iterator will run before stopping. The value is in seconds by default and you can follow it with ms, s, m, or h for milliseconds, seconds, minutes, or hours. For example, unpwdb.timelimit=30m or unpwdb.timelimit=.5h for 30 minutes. The default depends on the timing template level (see the module description). Use the value 0 to disable the time limit.

unpwdb.userlimit

The maximum number of usernames usernames will return (default unlimited).

userdb

The filename of an alternate username database. Default: nselib/data/usernames.lst

brute.credfile

A file containing username and password pairs delimited by '/'

brute.delay

The number of seconds to wait between guesses (default: 0)

brute.emptypass

Guess an empty password for each user (default: false)

brute.firstonly

Stop guessing after first password is found (default: false)

brute.guesses

The number of guesses to perform against each account. (default: 0 (unlimited)). The argument can be used to prevent account lockouts.

brute.mode

Can be user, pass or creds and determines what mode to run the engine in.

  • user - the unpwdb library is used to guess passwords, every password Password is tried for each user. (The user iterator is in the outer loop)
  • pass - the unpwdb library is used to guess passwords, each password Is tried for every user. (The password iterator is in the outer loop)
  • creds - a set of credentials (username and password pairs) are Guessed against the service. This allows for lists of known or common username and password combinations to be tested. If no mode is specified and the script has not added any custom iterator the pass mode will be enabled.

brute.passonly

Iterate over passwords only for services that provide only a password for authentication. (default: false)

brute.retries

The number of times to retry if recoverable failures occur. (default: 2)

brute.start

The number of threads the engine will start with. (default: 5).

brute.threads

The number of initial worker threads, the number of active threads will be automatically adjusted.

brute.unique

Make sure that each password is only guessed once (default: true)

brute.useraspass

Guess the username as password for each user (default: true)

creds.[service]

Credentials to be returned by Credentials.getCredentials for [service]. E.g. creds.http=admin:password

- - -
To use these script arguments, add them to the Nmap command line using the --script-args arg1=value,[arg2=value,..] syntax. For example:

nmap --script=pop3-brute --script-args pop3loginmethod=value,creds.global=value <target>

Pop3-brute NSE Script Example Usage


Here's an example of how to use the pop3-brute.nse script:

nmap --script=pop3-brute <target>

Pop3-brute NSE Script Example Output


Here's a sample output from the pop3-brute.nse script:

PORT    STATE SERVICE
110/tcp open  pop3
| pop3-brute-ported:
| Accounts:
|  user:pass => Login correct
| Statistics:
|_ Performed 8 scans in 1 seconds, average tps: 8

Pop3-brute NSE Script Example XML Output


There is no sample XML output for this module. However, by providing the -oX <file> option, Nmap will produce a XML output and save it in the file.xml file.

Authors


  • Philip Pickering
  • Piotr Olma

References


See Also


Related NSE scripts to the pop3-brute.nse script:

Visit Nmap NSE Library for more scripts.

The pop3-brute.nse script may fail with the following error messages. Check for the possible causes by using the code snippets highlighted below found in the script source code. This can often times help in identifying the root cause of the problem.

Failed to connect.


Here is a relevant code snippet related to the "Failed to connect." error message:

50:	    local opts = {timeout=10000, recv_before=true}
51:	    local best_opt, line, _
52:	    self.socket, _, best_opt, line = comm.tryssl(self.host, self.port, "" , opts)
53:	
54:	    if not self.socket then
55:	      local err = brute.Error:new("Failed to connect.")
56:	      err:setAbort(true)
57:	      return false, err
58:	    end --no connection
59:	    if not pop3.stat(line) then
60:	      local err = brute.Error:new("Failed to make a pop-connection.")

Failed to make a pop-connection.


Here is a relevant code snippet related to the "Failed to make a pop-connection." error message:

55:	      local err = brute.Error:new("Failed to connect.")
56:	      err:setAbort(true)
57:	      return false, err
58:	    end --no connection
59:	    if not pop3.stat(line) then
60:	      local err = brute.Error:new("Failed to make a pop-connection.")
61:	      err:setAbort(true)
62:	      return false, err
63:	    end -- no pop-connection
64:	
65:	    if self.is_apop then

Wrong password.


Here is a relevant code snippet related to the "Wrong password." error message:

82:	    if pstatus then
83:	      return true, creds.Account:new(username, password, creds.State.VALID)
84:	    else
85:	      local err
86:	      if (perror == pop3.err.pwError) then
87:	        err = brute.Error:new("Wrong password.")
88:	      elseif (perror == pop3.err.userError) then
89:	        err = brute.Error:new("Wrong username.")
90:	        err:setInvalidAccount(username)
91:	      else
92:	        err = brute.Error:new("Login failed.")

Wrong username.


Here is a relevant code snippet related to the "Wrong username." error message:

84:	    else
85:	      local err
86:	      if (perror == pop3.err.pwError) then
87:	        err = brute.Error:new("Wrong password.")
88:	      elseif (perror == pop3.err.userError) then
89:	        err = brute.Error:new("Wrong username.")
90:	        err:setInvalidAccount(username)
91:	      else
92:	        err = brute.Error:new("Login failed.")
93:	      end
94:	      return false, err

Login failed.


Here is a relevant code snippet related to the "Login failed." error message:

87:	        err = brute.Error:new("Wrong password.")
88:	      elseif (perror == pop3.err.userError) then
89:	        err = brute.Error:new("Wrong username.")
90:	        err:setInvalidAccount(username)
91:	      else
92:	        err = brute.Error:new("Login failed.")
93:	      end
94:	      return false, err
95:	    end
96:	  end, --login
97:	

Version


This page has been created based on Nmap version 7.92.

Go back to menu.