Hacking Tools

NoSQLMap – Open Source Audit and Attack NoSQL Databases

NoSQLMap is an open source python based tool, designed to audit and automate injection attacks on NoSQL databases, such as Mongo DB and Couch DB. It can find and exploit various different vulnerabilities in order to disclose data from a site.

Installing NoSQLMap

For installing NoSQLMap, you have to clone the repository from Github.

git clone https://github.com/codingo/NoSQLMap.git

After that, install the python script.

cd NoSQLMap/

python setup.py install

You are good to go now.

Running NoSQLMap

Type the command below to run the tool.

python nosqlmap.py

The interface is easy to read and self-explanatory, but let’s see some basic commands anyway.

Always the first thing you need to check is the first option. Press ‘1‘ and type the options of your target. The basic options are;

  • Set Options for target host IP
  • Set Local MongoDB/Shell IP
  • Set Local Port
  • b – save option file
  • x – Exit

When these options are set, go back to the main interface and type ‘2‘ to list all the access attacks you can use.

  • 1 – Get Server Version and Platform
  • 2 – Enumerate Databases/Collections/Users
  • 3 – Check for GridFS
  • 4 – Clone a Database
  • 5 – Launch Metasploit exploit for MongoDB
  • 6 – Return to Main Menu

As you can see the commands above are pretty easy to use, just type the number of the attack you want to perform and the framework will automate the attack for you.

Give it some time searching all the different attacks and their outputs. This tool is very easy to use after some exploration.

To Top

Pin It on Pinterest

Share This