Script mongodb-brute

Script types: portrule
Categories: intrusive, brute
Download: https://svn.nmap.org/nmap/scripts/mongodb-brute.nse

Script Summary

Performs brute force password auditing against the MongoDB database.

Script Arguments

mongodb-brute.db

Database against which to check. Default: admin

passdb, unpwdb.passlimit, unpwdb.timelimit, unpwdb.userlimit, userdb

See the documentation for the unpwdb library.

creds.[service], creds.global

See the documentation for the creds library.

mongodb.db

See the documentation for the mongodb library.

brute.credfile, brute.delay, brute.emptypass, brute.firstonly, brute.guesses, brute.mode, brute.passonly, brute.retries, brute.start, brute.threads, brute.unique, brute.useraspass

See the documentation for the brute library.

Example Usage

nmap -p 27017 <ip> --script mongodb-brute

Script Output

PORT      STATE SERVICE
27017/tcp open  mongodb
| mongodb-brute:
|   Accounts
|     root:Password1 - Valid credentials
|   Statistics
|_    Performed 3542 guesses in 9 seconds, average tps: 393

Requires


Author:

  • Patrik Karlsson

License: Same as Nmap--See https://nmap.org/book/man-legal.html