Script informix-brute

Script types: portrule
Categories: intrusive, brute
Download: https://svn.nmap.org/nmap/scripts/informix-brute.nse

Script Summary

Performs brute force password auditing against IBM Informix Dynamic Server.

Script Arguments

passdb, unpwdb.passlimit, unpwdb.timelimit, unpwdb.userlimit, userdb

See the documentation for the unpwdb library.

creds.[service], creds.global

See the documentation for the creds library.

brute.credfile, brute.delay, brute.emptypass, brute.firstonly, brute.guesses, brute.mode, brute.passonly, brute.retries, brute.start, brute.threads, brute.unique, brute.useraspass

See the documentation for the brute library.

informix.instance

See the documentation for the informix library.

Example Usage

nmap --script informix-brute -p 9088 <host>

Script Output

PORT     STATE SERVICE
9088/tcp open  unknown
| informix-brute:
|   Accounts
|     ifxnoob:ifxnoob => Valid credentials
|   Statistics
|_    Perfomed 25024 guesses in 75 seconds, average tps: 320

Summary
-------
  x The Driver class contains the driver implementation used by the brute
    library

Requires


Author:

  • Patrik Karlsson

License: Same as Nmap--See https://nmap.org/book/man-legal.html