HOME>>>>>>>>>

File imap-brute

脚本使用类型: portrule
脚本所属分类: brute, intrusive
脚本下载地址: http://nmap.org/svn/scripts/imap-brute.nse

User Summary

Performs brute force password auditing against IMAP servers using either LOGIN, PLAIN, CRAM-MD5, DIGEST-MD5 or NTLM authentication.

Script Arguments

imap-brute.auth

authentication mechanism to use LOGIN, PLAIN, CRAM-MD5, DIGEST-MD5 or NTLM

passdb, unpwdb.passlimit, unpwdb.timelimit, unpwdb.userlimit, userdb

See the documentation for the unpwdb library.

smbdomain, smbhash, smbnoguest, smbpassword, smbtype, smbusername

See the documentation for the smbauth library.

Example Usage

执行格式

nmap -p 143,993 --script imap-brute <host>

Script Output

PORT    STATE SERVICE REASON
143/tcp open  imap    syn-ack
| imap-brute: 
|   Accounts
|     braddock:jules - Valid credentials
|     lane:sniper - Valid credentials
|     parker:scorpio - Valid credentials
|   Statistics
|_    Performed 62 guesses in 10 seconds, average tps: 6

Requires


Author: Patrik Karlsson

License: VER007 整理 http://www.ver007.com