Script pgsql-brute

Script types: portrule
Categories: intrusive, brute
Download: https://svn.nmap.org/nmap/scripts/pgsql-brute.nse

Script Summary

Performs password guessing against PostgreSQL.

Script Arguments

pgsql.version

Force protocol version 2 or 3.

pgsql.nossl

If set to 1 or true, disables SSL.

passdb, unpwdb.passlimit, unpwdb.timelimit, unpwdb.userlimit, userdb

See the documentation for the unpwdb library.

Example Usage

nmap -p 5432 --script pgsql-brute <host>

Script Output

5432/tcp open  pgsql
| pgsql-brute:
|   root:<empty> => Valid credentials
|_  test:test => Valid credentials

Requires


Author:

  • Patrik Karlsson

License: Same as Nmap--See https://nmap.org/book/man-legal.html