Script ssh-brute

Script types: portrule
Categories: brute, intrusive
Download: https://svn.nmap.org/nmap/scripts/ssh-brute.nse

Script Summary

Performs brute-force password guessing against ssh servers.

Script Arguments

ssh-brute.timeout

Connection timeout (default: "5s")

brute.credfile, brute.delay, brute.emptypass, brute.firstonly, brute.guesses, brute.mode, brute.passonly, brute.retries, brute.start, brute.threads, brute.unique, brute.useraspass

See the documentation for the brute library.

creds.[service], creds.global

See the documentation for the creds library.

passdb, unpwdb.passlimit, unpwdb.timelimit, unpwdb.userlimit, userdb

See the documentation for the unpwdb library.

Example Usage

  nmap -p 22 --script ssh-brute --script-args userdb=users.lst,passdb=pass.lst \
      --script-args ssh-brute.timeout=4s <target>

Script Output

22/ssh open  ssh
| ssh-brute:
|  Accounts
|    username:password
|  Statistics
|_   Performed 32 guesses in 25 seconds.

Requires


Author:

  • Devin Bjelland

License: Same as Nmap--See https://nmap.org/book/man-legal.html