Skip to content

Port 6379 - redis

nmap

nmap -p 6379 -A $(target)
nmap -sV -p 6379 --script=redis-info.nse $(target)
nmap -sV -p 6379 --script=redis-brute.nse $(target)

redis-cli

redis-cli -h $(target)
redis-cli -h $(target) --pass password1234

redis:6379

AUTH michal password1234
AUTH password1234t 
info
config get *
config get databases

get all keys

keys *

check value type

type <key_name>

get string value

get <key_name>

get list value*

LRANGE "authlist" 0 -1