PentOpsVault @syztem4our666

PentOpsVault
Pentesting NetworksPentesting Ports

Port 6379/Redis

Pentesting-Ports

Table of Contents

Enumerating

https://redis.io/docs/connect/cli/

Redis enumeration

We can query the system for information.

redis-cli -h <IP>

Port Scanning

nmap --script redis-info <target_ip>
nmap -p 6379 <target_ip>

Default Credentials

redis-cli -h <target_ip> -p 6379 -a password

Redis Commands

redis-cli -h <target_ip> -p 6379

Example Commands:

  • INFO: Retrieve server information.
  • KEYS *: List all keys in the Redis database.
  • CONFIG GET *: Retrieve all configuration parameters.
  • DBSIZE: Get the number of keys in the database.
  • FLUSHALL: Flush all keys from the database.

Exploitation Frameworks

msfconsole
use auxiliary/scanner/redis/redis_server

On this page

Edit on GitHub