HOME>>>>>>>>>

File sip-brute

脚本使用类型: portrule
脚本所属分类: intrusive, brute
脚本下载地址: http://nmap.org/svn/scripts/sip-brute.nse

User Summary

Performs brute force password auditing against Session Initiation Protocol (SIP - http://en.wikipedia.org/wiki/Session_Initiation_Protocol) accounts. This protocol is most commonly associated with VoIP sessions.

Script Arguments

passdb, unpwdb.passlimit, unpwdb.timelimit, unpwdb.userlimit, userdb

See the documentation for the unpwdb library.

Example Usage

执行格式

nmap -sU -p 5060 <target> --script=sip-brute

PORT     STATE         SERVICE
5060/udp open|filtered sip
| sip-brute: 
|   Accounts
|     1000:password123 => Valid credentials
|   Statistics
|_    Performed 5010 guesses in 3 seconds, average tps: 1670

Requires


Author: Patrik Karlsson

License: VER007 整理 http://www.ver007.com