Script rexec-brute

Script types: portrule
Categories: brute, intrusive
Download: https://svn.nmap.org/nmap/scripts/rexec-brute.nse

Script Summary

Performs brute force password auditing against the classic UNIX rexec (remote exec) service.

Script Arguments

rexec-brute.timeout

socket timeout for connecting to rexec (default 10s)

passdb, unpwdb.passlimit, unpwdb.timelimit, unpwdb.userlimit, userdb

See the documentation for the unpwdb library.

creds.[service], creds.global

See the documentation for the creds library.

brute.credfile, brute.delay, brute.emptypass, brute.firstonly, brute.guesses, brute.mode, brute.passonly, brute.retries, brute.start, brute.threads, brute.unique, brute.useraspass

See the documentation for the brute library.

Example Usage

nmap -p 512 --script rexec-brute <ip>

Script Output

PORT    STATE SERVICE
512/tcp open  exec
| rexec-brute:
|   Accounts
|     nmap:test - Valid credentials
|   Statistics
|_    Performed 16 guesses in 7 seconds, average tps: 2

Requires


Author:

  • Patrik Karlsson

License: Same as Nmap--See https://nmap.org/book/man-legal.html