├── README.md ├── acarsd-info.nse ├── address-info.nse ├── afp-brute.nse ├── afp-ls.nse ├── afp-path-vuln.nse ├── afp-serverinfo.nse ├── afp-showmount.nse ├── ajp-auth.nse ├── ajp-brute.nse ├── ajp-headers.nse ├── ajp-methods.nse ├── ajp-request.nse ├── allseeingeye-info.nse ├── amqp-info.nse ├── asn-query.nse ├── auth-owners.nse ├── auth-spoof.nse ├── backorifice-brute.nse ├── backorifice-info.nse ├── bacnet-info.nse ├── banner.nse ├── bitcoin-getaddr.nse ├── bitcoin-info.nse ├── bitcoinrpc-info.nse ├── bittorrent-discovery.nse ├── bjnp-discover.nse ├── broadcast-ataoe-discover.nse ├── broadcast-avahi-dos.nse ├── broadcast-bjnp-discover.nse ├── broadcast-db2-discover.nse ├── broadcast-dhcp-discover.nse ├── broadcast-dhcp6-discover.nse ├── broadcast-dns-service-discovery.nse ├── broadcast-dropbox-listener.nse ├── broadcast-eigrp-discovery.nse ├── broadcast-igmp-discovery.nse ├── broadcast-listener.nse ├── broadcast-ms-sql-discover.nse ├── broadcast-netbios-master-browser.nse ├── broadcast-networker-discover.nse ├── broadcast-novell-locate.nse ├── broadcast-ospf2-discover.nse ├── broadcast-pc-anywhere.nse ├── broadcast-pc-duo.nse ├── broadcast-pim-discovery.nse ├── broadcast-ping.nse ├── broadcast-pppoe-discover.nse ├── broadcast-rip-discover.nse ├── broadcast-ripng-discover.nse ├── broadcast-sonicwall-discover.nse ├── broadcast-sybase-asa-discover.nse ├── broadcast-tellstick-discover.nse ├── broadcast-upnp-info.nse ├── broadcast-versant-locate.nse ├── broadcast-wake-on-lan.nse ├── broadcast-wpad-discover.nse ├── broadcast-wsdd-discover.nse ├── broadcast-xdmcp-discover.nse ├── cassandra-brute.nse ├── cassandra-info.nse ├── cccam-version.nse ├── cics-enum.nse ├── cics-info.nse ├── cics-user-brute.nse ├── cics-user-enum.nse ├── citrix-brute-xml.nse ├── citrix-enum-apps-xml.nse ├── citrix-enum-apps.nse ├── citrix-enum-servers-xml.nse ├── citrix-enum-servers.nse ├── clamav-exec.nse ├── clock-skew.nse ├── coap-resources.nse ├── couchdb-databases.nse ├── couchdb-stats.nse ├── creds-summary.nse ├── cups-info.nse ├── cups-queue-info.nse ├── cvs-brute-repository.nse ├── cvs-brute.nse ├── daap-get-library.nse ├── daytime.nse ├── db2-das-info.nse ├── dhcp-discover.nse ├── dict-info.nse ├── distcc-cve2004-2687.nse ├── dns-blacklist.nse ├── dns-brute.nse ├── dns-cache-snoop.nse ├── dns-check-zone.nse ├── dns-client-subnet-scan.nse ├── dns-fuzz.nse ├── dns-ip6-arpa-scan.nse ├── dns-nsec-enum.nse ├── dns-nsec3-enum.nse ├── dns-nsid.nse ├── dns-random-srcport.nse ├── dns-random-txid.nse ├── dns-recursion.nse ├── dns-service-discovery.nse ├── dns-srv-enum.nse ├── dns-update.nse ├── dns-zeustracker.nse ├── dns-zone-transfer.nse ├── docker-version.nse ├── domcon-brute.nse ├── domcon-cmd.nse ├── domino-enum-users.nse ├── dpap-brute.nse ├── drda-brute.nse ├── drda-info.nse ├── duplicates.nse ├── eap-info.nse ├── enip-info.nse ├── epmd-info.nse ├── eppc-enum-processes.nse ├── fcrdns.nse ├── finger.nse ├── fingerprint-strings.nse ├── firewalk.nse ├── firewall-bypass.nse ├── flume-master-info.nse ├── fox-info.nse ├── freelancer-info.nse ├── ftp-anon.nse ├── ftp-bounce.nse ├── ftp-brute.nse ├── ftp-libopie.nse ├── ftp-proftpd-backdoor.nse ├── ftp-syst.nse ├── ftp-vsftpd-backdoor.nse ├── ftp-vuln-cve2010-4221.nse ├── ganglia-info.nse ├── giop-info.nse ├── gkrellm-info.nse ├── gopher-ls.nse ├── gpsd-info.nse ├── hadoop-datanode-info.nse ├── hadoop-jobtracker-info.nse ├── hadoop-namenode-info.nse ├── hadoop-secondary-namenode-info.nse ├── hadoop-tasktracker-info.nse ├── hbase-master-info.nse ├── hbase-region-info.nse ├── hddtemp-info.nse ├── hnap-info.nse ├── hostmap-bfk.nse ├── hostmap-ip2hosts.nse ├── hostmap-robtex.nse ├── http-adobe-coldfusion-apsa1301.nse ├── http-affiliate-id.nse ├── http-apache-negotiation.nse ├── http-apache-server-status.nse ├── http-aspnet-debug.nse ├── http-auth-finder.nse ├── http-auth.nse ├── http-avaya-ipoffice-users.nse ├── http-awstatstotals-exec.nse ├── http-axis2-dir-traversal.nse ├── http-backup-finder.nse ├── http-barracuda-dir-traversal.nse ├── http-brute.nse ├── http-cakephp-version.nse ├── http-chrono.nse ├── http-cisco-anyconnect.nse ├── http-coldfusion-subzero.nse ├── http-comments-displayer.nse ├── http-config-backup.nse ├── http-cookie-flags.nse ├── http-cors.nse ├── http-cross-domain-policy.nse ├── http-csrf.nse ├── http-date.nse ├── http-default-accounts.nse ├── http-devframework.nse ├── http-dlink-backdoor.nse ├── http-dombased-xss.nse ├── http-domino-enum-passwords.nse ├── http-drupal-enum-users.nse ├── http-drupal-enum.nse ├── http-enum.nse ├── http-errors.nse ├── http-exif-spider.nse ├── http-favicon.nse ├── http-feed.nse ├── http-fetch.nse ├── http-fileupload-exploiter.nse ├── http-form-brute.nse ├── http-form-fuzzer.nse ├── http-frontpage-login.nse ├── http-generator.nse ├── http-git.nse ├── http-gitweb-projects-enum.nse ├── http-google-malware.nse ├── http-grep.nse ├── http-headers.nse ├── http-huawei-hg5xx-vuln.nse ├── http-icloud-findmyiphone.nse ├── http-icloud-sendmsg.nse ├── http-iis-short-name-brute.nse ├── http-iis-webdav-vuln.nse ├── http-internal-ip-disclosure.nse ├── http-joomla-brute.nse ├── http-litespeed-sourcecode-download.nse ├── http-ls.nse ├── http-majordomo2-dir-traversal.nse ├── http-malware-host.nse ├── http-mcmp.nse ├── http-method-tamper.nse ├── http-methods.nse ├── http-mobileversion-checker.nse ├── http-ntlm-info.nse ├── http-open-proxy.nse ├── http-open-redirect.nse ├── http-passwd.nse ├── http-php-version.nse ├── http-phpmyadmin-dir-traversal.nse ├── http-phpself-xss.nse ├── http-proxy-brute.nse ├── http-put.nse ├── http-qnap-nas-info.nse ├── http-referer-checker.nse ├── http-rfi-spider.nse ├── http-robots.txt.nse ├── http-robtex-reverse-ip.nse ├── http-robtex-shared-ns.nse ├── http-security-headers.nse ├── http-server-header.nse ├── http-shellshock.nse ├── http-sitemap-generator.nse ├── http-slowloris-check.nse ├── http-slowloris.nse ├── http-sql-injection.nse ├── http-stored-xss.nse ├── http-svn-enum.nse ├── http-svn-info.nse ├── http-title.nse ├── http-tplink-dir-traversal.nse ├── http-trace.nse ├── http-traceroute.nse ├── http-unsafe-output-escaping.nse ├── http-useragent-tester.nse ├── http-userdir-enum.nse ├── http-vhosts.nse ├── http-virustotal.nse ├── http-vlcstreamer-ls.nse ├── http-vmware-path-vuln.nse ├── http-vuln-cve2006-3392.nse ├── http-vuln-cve2009-3960.nse ├── http-vuln-cve2010-0738.nse ├── http-vuln-cve2010-2861.nse ├── http-vuln-cve2011-3192.nse ├── http-vuln-cve2011-3368.nse ├── http-vuln-cve2012-1823.nse ├── http-vuln-cve2013-0156.nse ├── http-vuln-cve2013-6786.nse ├── http-vuln-cve2013-7091.nse ├── http-vuln-cve2014-2126.nse ├── http-vuln-cve2014-2127.nse ├── http-vuln-cve2014-2128.nse ├── http-vuln-cve2014-2129.nse ├── http-vuln-cve2014-3704.nse ├── http-vuln-cve2014-8877.nse ├── http-vuln-cve2015-1427.nse ├── http-vuln-cve2015-1635.nse ├── http-vuln-cve2017-1001000.nse ├── http-vuln-cve2017-5638.nse ├── http-vuln-cve2017-5689.nse ├── http-vuln-cve2017-8917.nse ├── http-vuln-misfortune-cookie.nse ├── http-vuln-wnr1000-creds.nse ├── http-waf-detect.nse ├── http-waf-fingerprint.nse ├── http-webdav-scan.nse ├── http-wordpress-brute.nse ├── http-wordpress-enum.nse ├── http-wordpress-users.nse ├── http-xssed.nse ├── iax2-brute.nse ├── iax2-version.nse ├── icap-info.nse ├── iec-identify.nse ├── ike-version.nse ├── imap-brute.nse ├── imap-capabilities.nse ├── imap-ntlm-info.nse ├── impress-remote-discover.nse ├── informix-brute.nse ├── informix-query.nse ├── informix-tables.nse ├── ip-forwarding.nse ├── ip-geolocation-geobytes.nse ├── ip-geolocation-geoplugin.nse ├── ip-geolocation-ipinfodb.nse ├── ip-geolocation-map-bing.nse ├── ip-geolocation-map-google.nse ├── ip-geolocation-map-kml.nse ├── ip-geolocation-maxmind.nse ├── ip-https-discover.nse ├── ipidseq.nse ├── ipmi-brute.nse ├── ipmi-cipher-zero.nse ├── ipmi-version.nse ├── ipv6-multicast-mld-list.nse ├── ipv6-node-info.nse ├── ipv6-ra-flood.nse ├── irc-botnet-channels.nse ├── irc-brute.nse ├── irc-info.nse ├── irc-sasl-brute.nse ├── irc-unrealircd-backdoor.nse ├── iscsi-brute.nse ├── iscsi-info.nse ├── isns-info.nse ├── jdwp-exec.nse ├── jdwp-info.nse ├── jdwp-inject.nse ├── jdwp-version.nse ├── knx-gateway-discover.nse ├── knx-gateway-info.nse ├── krb5-enum-users.nse ├── ldap-brute.nse ├── ldap-novell-getpass.nse ├── ldap-rootdse.nse ├── ldap-search.nse ├── lexmark-config.nse ├── llmnr-resolve.nse ├── lltd-discovery.nse ├── maxdb-info.nse ├── mcafee-epo-agent.nse ├── membase-brute.nse ├── membase-http-info.nse ├── memcached-info.nse ├── metasploit-info.nse ├── metasploit-msgrpc-brute.nse ├── metasploit-xmlrpc-brute.nse ├── mikrotik-routeros-brute.nse ├── mmouse-brute.nse ├── mmouse-exec.nse ├── modbus-discover.nse ├── mongodb-brute.nse ├── mongodb-databases.nse ├── mongodb-info.nse ├── mqtt-subscribe.nse ├── mrinfo.nse ├── ms-sql-brute.nse ├── ms-sql-config.nse ├── ms-sql-dac.nse ├── ms-sql-dump-hashes.nse ├── ms-sql-empty-password.nse ├── ms-sql-hasdbaccess.nse ├── ms-sql-info.nse ├── ms-sql-ntlm-info.nse ├── ms-sql-query.nse ├── ms-sql-tables.nse ├── ms-sql-xp-cmdshell.nse ├── msrpc-enum.nse ├── mtrace.nse ├── murmur-version.nse ├── mysql-audit.nse ├── mysql-brute.nse ├── mysql-databases.nse ├── mysql-dump-hashes.nse ├── mysql-empty-password.nse ├── mysql-enum.nse ├── mysql-info.nse ├── mysql-query.nse ├── mysql-users.nse ├── mysql-variables.nse ├── mysql-vuln-cve2012-2122.nse ├── nat-pmp-info.nse ├── nat-pmp-mapport.nse ├── nbstat.nse ├── ncp-enum-users.nse ├── ncp-serverinfo.nse ├── ndmp-fs-info.nse ├── ndmp-version.nse ├── nessus-brute.nse ├── nessus-xmlrpc-brute.nse ├── netbus-auth-bypass.nse ├── netbus-brute.nse ├── netbus-info.nse ├── netbus-version.nse ├── nexpose-brute.nse ├── nfs-ls.nse ├── nfs-showmount.nse ├── nfs-statfs.nse ├── nje-node-brute.nse ├── nje-pass-brute.nse ├── nntp-ntlm-info.nse ├── nping-brute.nse ├── nrpe-enum.nse ├── ntp-info.nse ├── ntp-monlist.nse ├── omp2-brute.nse ├── omp2-enum-targets.nse ├── omron-info.nse ├── openlookup-info.nse ├── openvas-otp-brute.nse ├── openwebnet-discovery.nse ├── oracle-brute-stealth.nse ├── oracle-brute.nse ├── oracle-enum-users.nse ├── oracle-sid-brute.nse ├── oracle-tns-version.nse ├── ovs-agent-version.nse ├── p2p-conficker.nse ├── path-mtu.nse ├── pcanywhere-brute.nse ├── pcworx-info.nse ├── pgsql-brute.nse ├── pjl-ready-message.nse ├── pop3-brute.nse ├── pop3-capabilities.nse ├── pop3-ntlm-info.nse ├── pptp-version.nse ├── puppet-naivesigning.nse ├── qconn-exec.nse ├── qscan.nse ├── quake1-info.nse ├── quake3-info.nse ├── quake3-master-getservers.nse ├── rdp-enum-encryption.nse ├── rdp-vuln-ms12-020.nse ├── realvnc-auth-bypass.nse ├── redis-brute.nse ├── redis-info.nse ├── resolveall.nse ├── reverse-index.nse ├── rexec-brute.nse ├── rfc868-time.nse ├── riak-http-info.nse ├── rlogin-brute.nse ├── rmi-dumpregistry.nse ├── rmi-vuln-classloader.nse ├── rpc-grind.nse ├── rpcap-brute.nse ├── rpcap-info.nse ├── rpcinfo.nse ├── rsync-brute.nse ├── rsync-list-modules.nse ├── rtsp-methods.nse ├── rtsp-url-brute.nse ├── rusers.nse ├── s7-info.nse ├── samba-vuln-cve-2012-1182.nse ├── script.db ├── servicetags.nse ├── shodan-api.nse ├── sip-brute.nse ├── sip-call-spoof.nse ├── sip-enum-users.nse ├── sip-methods.nse ├── skypev2-version.nse ├── smb-brute.nse ├── smb-double-pulsar-backdoor.nse ├── smb-enum-domains.nse ├── smb-enum-groups.nse ├── smb-enum-processes.nse ├── smb-enum-sessions.nse ├── smb-enum-shares.nse ├── smb-enum-users.nse ├── smb-flood.nse ├── smb-ls.nse ├── smb-mbenum.nse ├── smb-os-discovery.nse ├── smb-print-text.nse ├── smb-protocols.nse ├── smb-psexec.nse ├── smb-security-mode.nse ├── smb-server-stats.nse ├── smb-system-info.nse ├── smb-vuln-conficker.nse ├── smb-vuln-cve-2017-7494.nse ├── smb-vuln-cve2009-3103.nse ├── smb-vuln-ms06-025.nse ├── smb-vuln-ms07-029.nse ├── smb-vuln-ms08-067.nse ├── smb-vuln-ms10-054.nse ├── smb-vuln-ms10-061.nse ├── smb-vuln-ms17-010.nse ├── smb-vuln-regsvc-dos.nse ├── smb2-capabilities.nse ├── smb2-security-mode.nse ├── smb2-time.nse ├── smb2-vuln-uptime.nse ├── smbv2-enabled.nse ├── smtp-brute.nse ├── smtp-commands.nse ├── smtp-enum-users.nse ├── smtp-ntlm-info.nse ├── smtp-open-relay.nse ├── smtp-strangeport.nse ├── smtp-vuln-cve2010-4344.nse ├── smtp-vuln-cve2011-1720.nse ├── smtp-vuln-cve2011-1764.nse ├── sniffer-detect.nse ├── snmp-brute.nse ├── snmp-hh3c-logins.nse ├── snmp-info.nse ├── snmp-interfaces.nse ├── snmp-ios-config.nse ├── snmp-netstat.nse ├── snmp-processes.nse ├── snmp-sysdescr.nse ├── snmp-win32-services.nse ├── snmp-win32-shares.nse ├── snmp-win32-software.nse ├── snmp-win32-users.nse ├── socks-auth-info.nse ├── socks-brute.nse ├── socks-open-proxy.nse ├── ssh-auth-methods.nse ├── ssh-brute.nse ├── ssh-hostkey.nse ├── ssh-publickey-acceptance.nse ├── ssh-run.nse ├── ssh2-enum-algos.nse ├── sshv1.nse ├── ssl-ccs-injection.nse ├── ssl-cert-intaddr.nse ├── ssl-cert.nse ├── ssl-date.nse ├── ssl-dh-params.nse ├── ssl-enum-ciphers.nse ├── ssl-google-cert-catalog.nse ├── ssl-heartbleed.nse ├── ssl-known-key.nse ├── ssl-poodle.nse ├── sslv2-drown.nse ├── sslv2.nse ├── sstp-discover.nse ├── stun-info.nse ├── stun-version.nse ├── stuxnet-detect.nse ├── supermicro-ipmi-conf.nse ├── svn-brute.nse ├── targets-asn.nse ├── targets-ipv6-map4to6.nse ├── targets-ipv6-multicast-echo.nse ├── targets-ipv6-multicast-invalid-dst.nse ├── targets-ipv6-multicast-mld.nse ├── targets-ipv6-multicast-slaac.nse ├── targets-ipv6-wordlist.nse ├── targets-sniffer.nse ├── targets-traceroute.nse ├── targets-xml.nse ├── teamspeak2-version.nse ├── telnet-brute.nse ├── telnet-encryption.nse ├── telnet-ntlm-info.nse ├── tftp-enum.nse ├── tls-nextprotoneg.nse ├── tls-ticketbleed.nse ├── tn3270-screen.nse ├── tor-consensus-checker.nse ├── traceroute-geolocation.nse ├── tso-brute.nse ├── tso-enum.nse ├── unittest.nse ├── unusual-port.nse ├── upnp-info.nse ├── url-snarf.nse ├── ventrilo-info.nse ├── versant-info.nse ├── vmauthd-brute.nse ├── vmware-version.nse ├── vnc-brute.nse ├── vnc-info.nse ├── vnc-title.nse ├── voldemort-info.nse ├── vtam-enum.nse ├── vulners.nse ├── vuze-dht-info.nse ├── wdb-version.nse ├── weblogic-t3-info.nse ├── whois-domain.nse ├── whois-ip.nse ├── wsdd-discover.nse ├── x11-access.nse ├── xdmcp-discover.nse ├── xmlrpc-methods.nse ├── xmpp-brute.nse └── xmpp-info.nse /README.md: -------------------------------------------------------------------------------- 1 | # nmap_scripts 2 | -------------------------------------------------------------------------------- /acarsd-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/acarsd-info.nse -------------------------------------------------------------------------------- /address-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/address-info.nse -------------------------------------------------------------------------------- /afp-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/afp-brute.nse -------------------------------------------------------------------------------- /afp-ls.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/afp-ls.nse -------------------------------------------------------------------------------- /afp-path-vuln.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/afp-path-vuln.nse -------------------------------------------------------------------------------- /afp-serverinfo.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/afp-serverinfo.nse -------------------------------------------------------------------------------- /afp-showmount.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/afp-showmount.nse -------------------------------------------------------------------------------- /ajp-auth.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ajp-auth.nse -------------------------------------------------------------------------------- /ajp-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ajp-brute.nse -------------------------------------------------------------------------------- /ajp-headers.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ajp-headers.nse -------------------------------------------------------------------------------- /ajp-methods.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ajp-methods.nse -------------------------------------------------------------------------------- /ajp-request.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ajp-request.nse -------------------------------------------------------------------------------- /allseeingeye-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/allseeingeye-info.nse -------------------------------------------------------------------------------- /amqp-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/amqp-info.nse -------------------------------------------------------------------------------- /asn-query.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/asn-query.nse -------------------------------------------------------------------------------- /auth-owners.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/auth-owners.nse -------------------------------------------------------------------------------- /auth-spoof.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/auth-spoof.nse -------------------------------------------------------------------------------- /backorifice-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/backorifice-brute.nse -------------------------------------------------------------------------------- /backorifice-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/backorifice-info.nse -------------------------------------------------------------------------------- /bacnet-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/bacnet-info.nse -------------------------------------------------------------------------------- /banner.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/banner.nse -------------------------------------------------------------------------------- /bitcoin-getaddr.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/bitcoin-getaddr.nse -------------------------------------------------------------------------------- /bitcoin-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/bitcoin-info.nse -------------------------------------------------------------------------------- /bitcoinrpc-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/bitcoinrpc-info.nse -------------------------------------------------------------------------------- /bittorrent-discovery.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/bittorrent-discovery.nse -------------------------------------------------------------------------------- /bjnp-discover.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/bjnp-discover.nse -------------------------------------------------------------------------------- /broadcast-ataoe-discover.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/broadcast-ataoe-discover.nse -------------------------------------------------------------------------------- /broadcast-avahi-dos.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/broadcast-avahi-dos.nse -------------------------------------------------------------------------------- /broadcast-bjnp-discover.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/broadcast-bjnp-discover.nse -------------------------------------------------------------------------------- /broadcast-db2-discover.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/broadcast-db2-discover.nse -------------------------------------------------------------------------------- /broadcast-dhcp-discover.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/broadcast-dhcp-discover.nse -------------------------------------------------------------------------------- /broadcast-dhcp6-discover.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/broadcast-dhcp6-discover.nse -------------------------------------------------------------------------------- /broadcast-dns-service-discovery.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/broadcast-dns-service-discovery.nse -------------------------------------------------------------------------------- /broadcast-dropbox-listener.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/broadcast-dropbox-listener.nse -------------------------------------------------------------------------------- /broadcast-eigrp-discovery.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/broadcast-eigrp-discovery.nse -------------------------------------------------------------------------------- /broadcast-igmp-discovery.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/broadcast-igmp-discovery.nse -------------------------------------------------------------------------------- /broadcast-listener.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/broadcast-listener.nse -------------------------------------------------------------------------------- /broadcast-ms-sql-discover.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/broadcast-ms-sql-discover.nse -------------------------------------------------------------------------------- /broadcast-netbios-master-browser.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/broadcast-netbios-master-browser.nse -------------------------------------------------------------------------------- /broadcast-networker-discover.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/broadcast-networker-discover.nse -------------------------------------------------------------------------------- /broadcast-novell-locate.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/broadcast-novell-locate.nse -------------------------------------------------------------------------------- /broadcast-ospf2-discover.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/broadcast-ospf2-discover.nse -------------------------------------------------------------------------------- /broadcast-pc-anywhere.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/broadcast-pc-anywhere.nse -------------------------------------------------------------------------------- /broadcast-pc-duo.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/broadcast-pc-duo.nse -------------------------------------------------------------------------------- /broadcast-pim-discovery.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/broadcast-pim-discovery.nse -------------------------------------------------------------------------------- /broadcast-ping.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/broadcast-ping.nse -------------------------------------------------------------------------------- /broadcast-pppoe-discover.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/broadcast-pppoe-discover.nse -------------------------------------------------------------------------------- /broadcast-rip-discover.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/broadcast-rip-discover.nse -------------------------------------------------------------------------------- /broadcast-ripng-discover.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/broadcast-ripng-discover.nse -------------------------------------------------------------------------------- /broadcast-sonicwall-discover.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/broadcast-sonicwall-discover.nse -------------------------------------------------------------------------------- /broadcast-sybase-asa-discover.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/broadcast-sybase-asa-discover.nse -------------------------------------------------------------------------------- /broadcast-tellstick-discover.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/broadcast-tellstick-discover.nse -------------------------------------------------------------------------------- /broadcast-upnp-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/broadcast-upnp-info.nse -------------------------------------------------------------------------------- /broadcast-versant-locate.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/broadcast-versant-locate.nse -------------------------------------------------------------------------------- /broadcast-wake-on-lan.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/broadcast-wake-on-lan.nse -------------------------------------------------------------------------------- /broadcast-wpad-discover.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/broadcast-wpad-discover.nse -------------------------------------------------------------------------------- /broadcast-wsdd-discover.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/broadcast-wsdd-discover.nse -------------------------------------------------------------------------------- /broadcast-xdmcp-discover.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/broadcast-xdmcp-discover.nse -------------------------------------------------------------------------------- /cassandra-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/cassandra-brute.nse -------------------------------------------------------------------------------- /cassandra-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/cassandra-info.nse -------------------------------------------------------------------------------- /cccam-version.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/cccam-version.nse -------------------------------------------------------------------------------- /cics-enum.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/cics-enum.nse -------------------------------------------------------------------------------- /cics-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/cics-info.nse -------------------------------------------------------------------------------- /cics-user-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/cics-user-brute.nse -------------------------------------------------------------------------------- /cics-user-enum.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/cics-user-enum.nse -------------------------------------------------------------------------------- /citrix-brute-xml.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/citrix-brute-xml.nse -------------------------------------------------------------------------------- /citrix-enum-apps-xml.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/citrix-enum-apps-xml.nse -------------------------------------------------------------------------------- /citrix-enum-apps.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/citrix-enum-apps.nse -------------------------------------------------------------------------------- /citrix-enum-servers-xml.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/citrix-enum-servers-xml.nse -------------------------------------------------------------------------------- /citrix-enum-servers.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/citrix-enum-servers.nse -------------------------------------------------------------------------------- /clamav-exec.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/clamav-exec.nse -------------------------------------------------------------------------------- /clock-skew.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/clock-skew.nse -------------------------------------------------------------------------------- /coap-resources.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/coap-resources.nse -------------------------------------------------------------------------------- /couchdb-databases.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/couchdb-databases.nse -------------------------------------------------------------------------------- /couchdb-stats.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/couchdb-stats.nse -------------------------------------------------------------------------------- /creds-summary.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/creds-summary.nse -------------------------------------------------------------------------------- /cups-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/cups-info.nse -------------------------------------------------------------------------------- /cups-queue-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/cups-queue-info.nse -------------------------------------------------------------------------------- /cvs-brute-repository.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/cvs-brute-repository.nse -------------------------------------------------------------------------------- /cvs-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/cvs-brute.nse -------------------------------------------------------------------------------- /daap-get-library.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/daap-get-library.nse -------------------------------------------------------------------------------- /daytime.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/daytime.nse -------------------------------------------------------------------------------- /db2-das-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/db2-das-info.nse -------------------------------------------------------------------------------- /dhcp-discover.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/dhcp-discover.nse -------------------------------------------------------------------------------- /dict-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/dict-info.nse -------------------------------------------------------------------------------- /distcc-cve2004-2687.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/distcc-cve2004-2687.nse -------------------------------------------------------------------------------- /dns-blacklist.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/dns-blacklist.nse -------------------------------------------------------------------------------- /dns-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/dns-brute.nse -------------------------------------------------------------------------------- /dns-cache-snoop.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/dns-cache-snoop.nse -------------------------------------------------------------------------------- /dns-check-zone.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/dns-check-zone.nse -------------------------------------------------------------------------------- /dns-client-subnet-scan.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/dns-client-subnet-scan.nse -------------------------------------------------------------------------------- /dns-fuzz.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/dns-fuzz.nse -------------------------------------------------------------------------------- /dns-ip6-arpa-scan.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/dns-ip6-arpa-scan.nse -------------------------------------------------------------------------------- /dns-nsec-enum.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/dns-nsec-enum.nse -------------------------------------------------------------------------------- /dns-nsec3-enum.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/dns-nsec3-enum.nse -------------------------------------------------------------------------------- /dns-nsid.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/dns-nsid.nse -------------------------------------------------------------------------------- /dns-random-srcport.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/dns-random-srcport.nse -------------------------------------------------------------------------------- /dns-random-txid.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/dns-random-txid.nse -------------------------------------------------------------------------------- /dns-recursion.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/dns-recursion.nse -------------------------------------------------------------------------------- /dns-service-discovery.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/dns-service-discovery.nse -------------------------------------------------------------------------------- /dns-srv-enum.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/dns-srv-enum.nse -------------------------------------------------------------------------------- /dns-update.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/dns-update.nse -------------------------------------------------------------------------------- /dns-zeustracker.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/dns-zeustracker.nse -------------------------------------------------------------------------------- /dns-zone-transfer.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/dns-zone-transfer.nse -------------------------------------------------------------------------------- /docker-version.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/docker-version.nse -------------------------------------------------------------------------------- /domcon-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/domcon-brute.nse -------------------------------------------------------------------------------- /domcon-cmd.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/domcon-cmd.nse -------------------------------------------------------------------------------- /domino-enum-users.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/domino-enum-users.nse -------------------------------------------------------------------------------- /dpap-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/dpap-brute.nse -------------------------------------------------------------------------------- /drda-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/drda-brute.nse -------------------------------------------------------------------------------- /drda-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/drda-info.nse -------------------------------------------------------------------------------- /duplicates.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/duplicates.nse -------------------------------------------------------------------------------- /eap-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/eap-info.nse -------------------------------------------------------------------------------- /enip-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/enip-info.nse -------------------------------------------------------------------------------- /epmd-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/epmd-info.nse -------------------------------------------------------------------------------- /eppc-enum-processes.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/eppc-enum-processes.nse -------------------------------------------------------------------------------- /fcrdns.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/fcrdns.nse -------------------------------------------------------------------------------- /finger.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/finger.nse -------------------------------------------------------------------------------- /fingerprint-strings.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/fingerprint-strings.nse -------------------------------------------------------------------------------- /firewalk.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/firewalk.nse -------------------------------------------------------------------------------- /firewall-bypass.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/firewall-bypass.nse -------------------------------------------------------------------------------- /flume-master-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/flume-master-info.nse -------------------------------------------------------------------------------- /fox-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/fox-info.nse -------------------------------------------------------------------------------- /freelancer-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/freelancer-info.nse -------------------------------------------------------------------------------- /ftp-anon.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ftp-anon.nse -------------------------------------------------------------------------------- /ftp-bounce.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ftp-bounce.nse -------------------------------------------------------------------------------- /ftp-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ftp-brute.nse -------------------------------------------------------------------------------- /ftp-libopie.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ftp-libopie.nse -------------------------------------------------------------------------------- /ftp-proftpd-backdoor.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ftp-proftpd-backdoor.nse -------------------------------------------------------------------------------- /ftp-syst.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ftp-syst.nse -------------------------------------------------------------------------------- /ftp-vsftpd-backdoor.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ftp-vsftpd-backdoor.nse -------------------------------------------------------------------------------- /ftp-vuln-cve2010-4221.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ftp-vuln-cve2010-4221.nse -------------------------------------------------------------------------------- /ganglia-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ganglia-info.nse -------------------------------------------------------------------------------- /giop-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/giop-info.nse -------------------------------------------------------------------------------- /gkrellm-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/gkrellm-info.nse -------------------------------------------------------------------------------- /gopher-ls.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/gopher-ls.nse -------------------------------------------------------------------------------- /gpsd-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/gpsd-info.nse -------------------------------------------------------------------------------- /hadoop-datanode-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/hadoop-datanode-info.nse -------------------------------------------------------------------------------- /hadoop-jobtracker-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/hadoop-jobtracker-info.nse -------------------------------------------------------------------------------- /hadoop-namenode-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/hadoop-namenode-info.nse -------------------------------------------------------------------------------- /hadoop-secondary-namenode-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/hadoop-secondary-namenode-info.nse -------------------------------------------------------------------------------- /hadoop-tasktracker-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/hadoop-tasktracker-info.nse -------------------------------------------------------------------------------- /hbase-master-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/hbase-master-info.nse -------------------------------------------------------------------------------- /hbase-region-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/hbase-region-info.nse -------------------------------------------------------------------------------- /hddtemp-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/hddtemp-info.nse -------------------------------------------------------------------------------- /hnap-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/hnap-info.nse -------------------------------------------------------------------------------- /hostmap-bfk.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/hostmap-bfk.nse -------------------------------------------------------------------------------- /hostmap-ip2hosts.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/hostmap-ip2hosts.nse -------------------------------------------------------------------------------- /hostmap-robtex.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/hostmap-robtex.nse -------------------------------------------------------------------------------- /http-adobe-coldfusion-apsa1301.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-adobe-coldfusion-apsa1301.nse -------------------------------------------------------------------------------- /http-affiliate-id.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-affiliate-id.nse -------------------------------------------------------------------------------- /http-apache-negotiation.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-apache-negotiation.nse -------------------------------------------------------------------------------- /http-apache-server-status.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-apache-server-status.nse -------------------------------------------------------------------------------- /http-aspnet-debug.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-aspnet-debug.nse -------------------------------------------------------------------------------- /http-auth-finder.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-auth-finder.nse -------------------------------------------------------------------------------- /http-auth.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-auth.nse -------------------------------------------------------------------------------- /http-avaya-ipoffice-users.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-avaya-ipoffice-users.nse -------------------------------------------------------------------------------- /http-awstatstotals-exec.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-awstatstotals-exec.nse -------------------------------------------------------------------------------- /http-axis2-dir-traversal.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-axis2-dir-traversal.nse -------------------------------------------------------------------------------- /http-backup-finder.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-backup-finder.nse -------------------------------------------------------------------------------- /http-barracuda-dir-traversal.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-barracuda-dir-traversal.nse -------------------------------------------------------------------------------- /http-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-brute.nse -------------------------------------------------------------------------------- /http-cakephp-version.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-cakephp-version.nse -------------------------------------------------------------------------------- /http-chrono.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-chrono.nse -------------------------------------------------------------------------------- /http-cisco-anyconnect.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-cisco-anyconnect.nse -------------------------------------------------------------------------------- /http-coldfusion-subzero.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-coldfusion-subzero.nse -------------------------------------------------------------------------------- /http-comments-displayer.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-comments-displayer.nse -------------------------------------------------------------------------------- /http-config-backup.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-config-backup.nse -------------------------------------------------------------------------------- /http-cookie-flags.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-cookie-flags.nse -------------------------------------------------------------------------------- /http-cors.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-cors.nse -------------------------------------------------------------------------------- /http-cross-domain-policy.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-cross-domain-policy.nse -------------------------------------------------------------------------------- /http-csrf.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-csrf.nse -------------------------------------------------------------------------------- /http-date.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-date.nse -------------------------------------------------------------------------------- /http-default-accounts.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-default-accounts.nse -------------------------------------------------------------------------------- /http-devframework.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-devframework.nse -------------------------------------------------------------------------------- /http-dlink-backdoor.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-dlink-backdoor.nse -------------------------------------------------------------------------------- /http-dombased-xss.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-dombased-xss.nse -------------------------------------------------------------------------------- /http-domino-enum-passwords.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-domino-enum-passwords.nse -------------------------------------------------------------------------------- /http-drupal-enum-users.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-drupal-enum-users.nse -------------------------------------------------------------------------------- /http-drupal-enum.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-drupal-enum.nse -------------------------------------------------------------------------------- /http-enum.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-enum.nse -------------------------------------------------------------------------------- /http-errors.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-errors.nse -------------------------------------------------------------------------------- /http-exif-spider.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-exif-spider.nse -------------------------------------------------------------------------------- /http-favicon.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-favicon.nse -------------------------------------------------------------------------------- /http-feed.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-feed.nse -------------------------------------------------------------------------------- /http-fetch.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-fetch.nse -------------------------------------------------------------------------------- /http-fileupload-exploiter.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-fileupload-exploiter.nse -------------------------------------------------------------------------------- /http-form-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-form-brute.nse -------------------------------------------------------------------------------- /http-form-fuzzer.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-form-fuzzer.nse -------------------------------------------------------------------------------- /http-frontpage-login.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-frontpage-login.nse -------------------------------------------------------------------------------- /http-generator.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-generator.nse -------------------------------------------------------------------------------- /http-git.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-git.nse -------------------------------------------------------------------------------- /http-gitweb-projects-enum.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-gitweb-projects-enum.nse -------------------------------------------------------------------------------- /http-google-malware.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-google-malware.nse -------------------------------------------------------------------------------- /http-grep.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-grep.nse -------------------------------------------------------------------------------- /http-headers.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-headers.nse -------------------------------------------------------------------------------- /http-huawei-hg5xx-vuln.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-huawei-hg5xx-vuln.nse -------------------------------------------------------------------------------- /http-icloud-findmyiphone.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-icloud-findmyiphone.nse -------------------------------------------------------------------------------- /http-icloud-sendmsg.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-icloud-sendmsg.nse -------------------------------------------------------------------------------- /http-iis-short-name-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-iis-short-name-brute.nse -------------------------------------------------------------------------------- /http-iis-webdav-vuln.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-iis-webdav-vuln.nse -------------------------------------------------------------------------------- /http-internal-ip-disclosure.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-internal-ip-disclosure.nse -------------------------------------------------------------------------------- /http-joomla-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-joomla-brute.nse -------------------------------------------------------------------------------- /http-litespeed-sourcecode-download.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-litespeed-sourcecode-download.nse -------------------------------------------------------------------------------- /http-ls.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-ls.nse -------------------------------------------------------------------------------- /http-majordomo2-dir-traversal.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-majordomo2-dir-traversal.nse -------------------------------------------------------------------------------- /http-malware-host.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-malware-host.nse -------------------------------------------------------------------------------- /http-mcmp.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-mcmp.nse -------------------------------------------------------------------------------- /http-method-tamper.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-method-tamper.nse -------------------------------------------------------------------------------- /http-methods.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-methods.nse -------------------------------------------------------------------------------- /http-mobileversion-checker.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-mobileversion-checker.nse -------------------------------------------------------------------------------- /http-ntlm-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-ntlm-info.nse -------------------------------------------------------------------------------- /http-open-proxy.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-open-proxy.nse -------------------------------------------------------------------------------- /http-open-redirect.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-open-redirect.nse -------------------------------------------------------------------------------- /http-passwd.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-passwd.nse -------------------------------------------------------------------------------- /http-php-version.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-php-version.nse -------------------------------------------------------------------------------- /http-phpmyadmin-dir-traversal.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-phpmyadmin-dir-traversal.nse -------------------------------------------------------------------------------- /http-phpself-xss.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-phpself-xss.nse -------------------------------------------------------------------------------- /http-proxy-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-proxy-brute.nse -------------------------------------------------------------------------------- /http-put.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-put.nse -------------------------------------------------------------------------------- /http-qnap-nas-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-qnap-nas-info.nse -------------------------------------------------------------------------------- /http-referer-checker.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-referer-checker.nse -------------------------------------------------------------------------------- /http-rfi-spider.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-rfi-spider.nse -------------------------------------------------------------------------------- /http-robots.txt.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-robots.txt.nse -------------------------------------------------------------------------------- /http-robtex-reverse-ip.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-robtex-reverse-ip.nse -------------------------------------------------------------------------------- /http-robtex-shared-ns.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-robtex-shared-ns.nse -------------------------------------------------------------------------------- /http-security-headers.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-security-headers.nse -------------------------------------------------------------------------------- /http-server-header.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-server-header.nse -------------------------------------------------------------------------------- /http-shellshock.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-shellshock.nse -------------------------------------------------------------------------------- /http-sitemap-generator.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-sitemap-generator.nse -------------------------------------------------------------------------------- /http-slowloris-check.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-slowloris-check.nse -------------------------------------------------------------------------------- /http-slowloris.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-slowloris.nse -------------------------------------------------------------------------------- /http-sql-injection.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-sql-injection.nse -------------------------------------------------------------------------------- /http-stored-xss.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-stored-xss.nse -------------------------------------------------------------------------------- /http-svn-enum.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-svn-enum.nse -------------------------------------------------------------------------------- /http-svn-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-svn-info.nse -------------------------------------------------------------------------------- /http-title.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-title.nse -------------------------------------------------------------------------------- /http-tplink-dir-traversal.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-tplink-dir-traversal.nse -------------------------------------------------------------------------------- /http-trace.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-trace.nse -------------------------------------------------------------------------------- /http-traceroute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-traceroute.nse -------------------------------------------------------------------------------- /http-unsafe-output-escaping.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-unsafe-output-escaping.nse -------------------------------------------------------------------------------- /http-useragent-tester.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-useragent-tester.nse -------------------------------------------------------------------------------- /http-userdir-enum.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-userdir-enum.nse -------------------------------------------------------------------------------- /http-vhosts.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-vhosts.nse -------------------------------------------------------------------------------- /http-virustotal.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-virustotal.nse -------------------------------------------------------------------------------- /http-vlcstreamer-ls.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-vlcstreamer-ls.nse -------------------------------------------------------------------------------- /http-vmware-path-vuln.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-vmware-path-vuln.nse -------------------------------------------------------------------------------- /http-vuln-cve2006-3392.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-vuln-cve2006-3392.nse -------------------------------------------------------------------------------- /http-vuln-cve2009-3960.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-vuln-cve2009-3960.nse -------------------------------------------------------------------------------- /http-vuln-cve2010-0738.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-vuln-cve2010-0738.nse -------------------------------------------------------------------------------- /http-vuln-cve2010-2861.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-vuln-cve2010-2861.nse -------------------------------------------------------------------------------- /http-vuln-cve2011-3192.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-vuln-cve2011-3192.nse -------------------------------------------------------------------------------- /http-vuln-cve2011-3368.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-vuln-cve2011-3368.nse -------------------------------------------------------------------------------- /http-vuln-cve2012-1823.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-vuln-cve2012-1823.nse -------------------------------------------------------------------------------- /http-vuln-cve2013-0156.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-vuln-cve2013-0156.nse -------------------------------------------------------------------------------- /http-vuln-cve2013-6786.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-vuln-cve2013-6786.nse -------------------------------------------------------------------------------- /http-vuln-cve2013-7091.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-vuln-cve2013-7091.nse -------------------------------------------------------------------------------- /http-vuln-cve2014-2126.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-vuln-cve2014-2126.nse -------------------------------------------------------------------------------- /http-vuln-cve2014-2127.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-vuln-cve2014-2127.nse -------------------------------------------------------------------------------- /http-vuln-cve2014-2128.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-vuln-cve2014-2128.nse -------------------------------------------------------------------------------- /http-vuln-cve2014-2129.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-vuln-cve2014-2129.nse -------------------------------------------------------------------------------- /http-vuln-cve2014-3704.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-vuln-cve2014-3704.nse -------------------------------------------------------------------------------- /http-vuln-cve2014-8877.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-vuln-cve2014-8877.nse -------------------------------------------------------------------------------- /http-vuln-cve2015-1427.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-vuln-cve2015-1427.nse -------------------------------------------------------------------------------- /http-vuln-cve2015-1635.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-vuln-cve2015-1635.nse -------------------------------------------------------------------------------- /http-vuln-cve2017-1001000.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-vuln-cve2017-1001000.nse -------------------------------------------------------------------------------- /http-vuln-cve2017-5638.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-vuln-cve2017-5638.nse -------------------------------------------------------------------------------- /http-vuln-cve2017-5689.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-vuln-cve2017-5689.nse -------------------------------------------------------------------------------- /http-vuln-cve2017-8917.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-vuln-cve2017-8917.nse -------------------------------------------------------------------------------- /http-vuln-misfortune-cookie.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-vuln-misfortune-cookie.nse -------------------------------------------------------------------------------- /http-vuln-wnr1000-creds.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-vuln-wnr1000-creds.nse -------------------------------------------------------------------------------- /http-waf-detect.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-waf-detect.nse -------------------------------------------------------------------------------- /http-waf-fingerprint.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-waf-fingerprint.nse -------------------------------------------------------------------------------- /http-webdav-scan.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-webdav-scan.nse -------------------------------------------------------------------------------- /http-wordpress-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-wordpress-brute.nse -------------------------------------------------------------------------------- /http-wordpress-enum.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-wordpress-enum.nse -------------------------------------------------------------------------------- /http-wordpress-users.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-wordpress-users.nse -------------------------------------------------------------------------------- /http-xssed.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/http-xssed.nse -------------------------------------------------------------------------------- /iax2-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/iax2-brute.nse -------------------------------------------------------------------------------- /iax2-version.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/iax2-version.nse -------------------------------------------------------------------------------- /icap-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/icap-info.nse -------------------------------------------------------------------------------- /iec-identify.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/iec-identify.nse -------------------------------------------------------------------------------- /ike-version.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ike-version.nse -------------------------------------------------------------------------------- /imap-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/imap-brute.nse -------------------------------------------------------------------------------- /imap-capabilities.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/imap-capabilities.nse -------------------------------------------------------------------------------- /imap-ntlm-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/imap-ntlm-info.nse -------------------------------------------------------------------------------- /impress-remote-discover.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/impress-remote-discover.nse -------------------------------------------------------------------------------- /informix-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/informix-brute.nse -------------------------------------------------------------------------------- /informix-query.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/informix-query.nse -------------------------------------------------------------------------------- /informix-tables.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/informix-tables.nse -------------------------------------------------------------------------------- /ip-forwarding.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ip-forwarding.nse -------------------------------------------------------------------------------- /ip-geolocation-geobytes.nse: -------------------------------------------------------------------------------- 1 | local http = require "http" 2 | local ipOps = require "ipOps" 3 | local json = require "json" 4 | local nmap = require "nmap" 5 | local stdnse = require "stdnse" 6 | 7 | description = [[ 8 | Tries to identify the physical location of an IP address using the 9 | Geobytes geolocation web service 10 | (http://www.geobytes.com/iplocator.htm). The limit of lookups using 11 | this service is 20 requests per hour. Once the limit is reached, an 12 | nmap.registry["ip-geolocation-geobytes"].blocked boolean is set so no 13 | further requests are made during a scan. 14 | ]] 15 | 16 | --- 17 | -- @usage 18 | -- nmap --script ip-geolocation-geobytes 19 | -- 20 | -- @output 21 | -- | ip-geolocation-geobytes: 22 | -- | latitude: 43.667 23 | -- | longitude: -79.417 24 | -- | city: Toronto 25 | -- | region: Ontario 26 | -- |_ country: Canada 27 | -- 28 | -- @xmloutput 29 | -- 43.667 30 | -- -79.417 31 | -- Toronto 32 | -- Ontario 33 | -- Canada 34 | 35 | author = "Gorjan Petrovski" 36 | license = "Same as Nmap--See https://nmap.org/book/man-legal.html" 37 | categories = {"discovery","external","safe"} 38 | 39 | 40 | hostrule = function(host) 41 | local is_private, err = ipOps.isPrivate( host.ip ) 42 | if is_private == nil then 43 | stdnse.debug1("Error in Hostrule: %s.", err ) 44 | return false 45 | end 46 | return not is_private 47 | end 48 | 49 | -- Limit is 20 request per hour per requesting host, when reached all table 50 | -- values are filled with a "Limit Exceeded" value. A record in the registry is 51 | -- made so no more requests are made to the server during one scan 52 | action = function(host) 53 | if nmap.registry["ip-geolocation-geobytes"] and nmap.registry["ip-geolocation-geobytes"].blocked then 54 | stdnse.debug1("20 requests per hour Limit Exceeded") 55 | return nil 56 | end 57 | local response = http.get("www.geobytes.com", 80, "/IpLocator.htm?GetLocation&template=json.txt&IpAddress="..host.ip, {any_af=true}) 58 | local stat, out = json.parse(response.body) 59 | if stat then 60 | local loc = out.geobytes 61 | local output=stdnse.output_table() 62 | if loc.city and loc.city == "Limit Exceeded" then 63 | if not nmap.registry["ip-geolocation-geobytes"] then nmap.registry["ip-geolocation-geobytes"]={} end 64 | nmap.registry["ip-geolocation-geobytes"].blocked = true 65 | stdnse.debug1("20 requests per hour Limit Exceeded") 66 | return nil 67 | end 68 | -- Process output 69 | -- an empty table is returned when latitude and longitude can not be determined 70 | if ( "table" == type(loc.latitude) or "table" == type(loc.longitude) ) then 71 | return "Could not determine location for IP" 72 | end 73 | output["latitude"] = loc.latitude 74 | output["longitude"] = loc.longitude 75 | output["city"] = loc.city 76 | output["region"] = loc.region 77 | output["country"] = loc.country 78 | return output 79 | elseif response.body:match("Limit Exceeded") then 80 | if not nmap.registry["ip-geolocation-geobytes"] then nmap.registry["ip-geolocation-geobytes"]={} end 81 | nmap.registry["ip-geolocation-geobytes"].blocked = true 82 | stdnse.debug1("20 requests per hour Limit Exceeded") 83 | return nil 84 | end 85 | return nil 86 | end 87 | -------------------------------------------------------------------------------- /ip-geolocation-geoplugin.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ip-geolocation-geoplugin.nse -------------------------------------------------------------------------------- /ip-geolocation-ipinfodb.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ip-geolocation-ipinfodb.nse -------------------------------------------------------------------------------- /ip-geolocation-map-bing.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ip-geolocation-map-bing.nse -------------------------------------------------------------------------------- /ip-geolocation-map-google.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ip-geolocation-map-google.nse -------------------------------------------------------------------------------- /ip-geolocation-map-kml.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ip-geolocation-map-kml.nse -------------------------------------------------------------------------------- /ip-geolocation-maxmind.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ip-geolocation-maxmind.nse -------------------------------------------------------------------------------- /ip-https-discover.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ip-https-discover.nse -------------------------------------------------------------------------------- /ipidseq.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ipidseq.nse -------------------------------------------------------------------------------- /ipmi-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ipmi-brute.nse -------------------------------------------------------------------------------- /ipmi-cipher-zero.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ipmi-cipher-zero.nse -------------------------------------------------------------------------------- /ipmi-version.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ipmi-version.nse -------------------------------------------------------------------------------- /ipv6-multicast-mld-list.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ipv6-multicast-mld-list.nse -------------------------------------------------------------------------------- /ipv6-node-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ipv6-node-info.nse -------------------------------------------------------------------------------- /ipv6-ra-flood.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ipv6-ra-flood.nse -------------------------------------------------------------------------------- /irc-botnet-channels.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/irc-botnet-channels.nse -------------------------------------------------------------------------------- /irc-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/irc-brute.nse -------------------------------------------------------------------------------- /irc-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/irc-info.nse -------------------------------------------------------------------------------- /irc-sasl-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/irc-sasl-brute.nse -------------------------------------------------------------------------------- /irc-unrealircd-backdoor.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/irc-unrealircd-backdoor.nse -------------------------------------------------------------------------------- /iscsi-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/iscsi-brute.nse -------------------------------------------------------------------------------- /iscsi-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/iscsi-info.nse -------------------------------------------------------------------------------- /isns-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/isns-info.nse -------------------------------------------------------------------------------- /jdwp-exec.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/jdwp-exec.nse -------------------------------------------------------------------------------- /jdwp-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/jdwp-info.nse -------------------------------------------------------------------------------- /jdwp-inject.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/jdwp-inject.nse -------------------------------------------------------------------------------- /jdwp-version.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/jdwp-version.nse -------------------------------------------------------------------------------- /knx-gateway-discover.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/knx-gateway-discover.nse -------------------------------------------------------------------------------- /knx-gateway-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/knx-gateway-info.nse -------------------------------------------------------------------------------- /krb5-enum-users.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/krb5-enum-users.nse -------------------------------------------------------------------------------- /ldap-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ldap-brute.nse -------------------------------------------------------------------------------- /ldap-novell-getpass.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ldap-novell-getpass.nse -------------------------------------------------------------------------------- /ldap-rootdse.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ldap-rootdse.nse -------------------------------------------------------------------------------- /ldap-search.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ldap-search.nse -------------------------------------------------------------------------------- /lexmark-config.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/lexmark-config.nse -------------------------------------------------------------------------------- /llmnr-resolve.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/llmnr-resolve.nse -------------------------------------------------------------------------------- /lltd-discovery.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/lltd-discovery.nse -------------------------------------------------------------------------------- /maxdb-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/maxdb-info.nse -------------------------------------------------------------------------------- /mcafee-epo-agent.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/mcafee-epo-agent.nse -------------------------------------------------------------------------------- /membase-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/membase-brute.nse -------------------------------------------------------------------------------- /membase-http-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/membase-http-info.nse -------------------------------------------------------------------------------- /memcached-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/memcached-info.nse -------------------------------------------------------------------------------- /metasploit-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/metasploit-info.nse -------------------------------------------------------------------------------- /metasploit-msgrpc-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/metasploit-msgrpc-brute.nse -------------------------------------------------------------------------------- /metasploit-xmlrpc-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/metasploit-xmlrpc-brute.nse -------------------------------------------------------------------------------- /mikrotik-routeros-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/mikrotik-routeros-brute.nse -------------------------------------------------------------------------------- /mmouse-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/mmouse-brute.nse -------------------------------------------------------------------------------- /mmouse-exec.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/mmouse-exec.nse -------------------------------------------------------------------------------- /modbus-discover.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/modbus-discover.nse -------------------------------------------------------------------------------- /mongodb-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/mongodb-brute.nse -------------------------------------------------------------------------------- /mongodb-databases.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/mongodb-databases.nse -------------------------------------------------------------------------------- /mongodb-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/mongodb-info.nse -------------------------------------------------------------------------------- /mqtt-subscribe.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/mqtt-subscribe.nse -------------------------------------------------------------------------------- /mrinfo.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/mrinfo.nse -------------------------------------------------------------------------------- /ms-sql-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ms-sql-brute.nse -------------------------------------------------------------------------------- /ms-sql-config.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ms-sql-config.nse -------------------------------------------------------------------------------- /ms-sql-dac.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ms-sql-dac.nse -------------------------------------------------------------------------------- /ms-sql-dump-hashes.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ms-sql-dump-hashes.nse -------------------------------------------------------------------------------- /ms-sql-empty-password.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ms-sql-empty-password.nse -------------------------------------------------------------------------------- /ms-sql-hasdbaccess.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ms-sql-hasdbaccess.nse -------------------------------------------------------------------------------- /ms-sql-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ms-sql-info.nse -------------------------------------------------------------------------------- /ms-sql-ntlm-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ms-sql-ntlm-info.nse -------------------------------------------------------------------------------- /ms-sql-query.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ms-sql-query.nse -------------------------------------------------------------------------------- /ms-sql-tables.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ms-sql-tables.nse -------------------------------------------------------------------------------- /ms-sql-xp-cmdshell.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ms-sql-xp-cmdshell.nse -------------------------------------------------------------------------------- /msrpc-enum.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/msrpc-enum.nse -------------------------------------------------------------------------------- /mtrace.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/mtrace.nse -------------------------------------------------------------------------------- /murmur-version.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/murmur-version.nse -------------------------------------------------------------------------------- /mysql-audit.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/mysql-audit.nse -------------------------------------------------------------------------------- /mysql-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/mysql-brute.nse -------------------------------------------------------------------------------- /mysql-databases.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/mysql-databases.nse -------------------------------------------------------------------------------- /mysql-dump-hashes.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/mysql-dump-hashes.nse -------------------------------------------------------------------------------- /mysql-empty-password.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/mysql-empty-password.nse -------------------------------------------------------------------------------- /mysql-enum.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/mysql-enum.nse -------------------------------------------------------------------------------- /mysql-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/mysql-info.nse -------------------------------------------------------------------------------- /mysql-query.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/mysql-query.nse -------------------------------------------------------------------------------- /mysql-users.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/mysql-users.nse -------------------------------------------------------------------------------- /mysql-variables.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/mysql-variables.nse -------------------------------------------------------------------------------- /mysql-vuln-cve2012-2122.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/mysql-vuln-cve2012-2122.nse -------------------------------------------------------------------------------- /nat-pmp-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/nat-pmp-info.nse -------------------------------------------------------------------------------- /nat-pmp-mapport.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/nat-pmp-mapport.nse -------------------------------------------------------------------------------- /nbstat.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/nbstat.nse -------------------------------------------------------------------------------- /ncp-enum-users.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ncp-enum-users.nse -------------------------------------------------------------------------------- /ncp-serverinfo.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ncp-serverinfo.nse -------------------------------------------------------------------------------- /ndmp-fs-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ndmp-fs-info.nse -------------------------------------------------------------------------------- /ndmp-version.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ndmp-version.nse -------------------------------------------------------------------------------- /nessus-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/nessus-brute.nse -------------------------------------------------------------------------------- /nessus-xmlrpc-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/nessus-xmlrpc-brute.nse -------------------------------------------------------------------------------- /netbus-auth-bypass.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/netbus-auth-bypass.nse -------------------------------------------------------------------------------- /netbus-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/netbus-brute.nse -------------------------------------------------------------------------------- /netbus-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/netbus-info.nse -------------------------------------------------------------------------------- /netbus-version.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/netbus-version.nse -------------------------------------------------------------------------------- /nexpose-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/nexpose-brute.nse -------------------------------------------------------------------------------- /nfs-ls.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/nfs-ls.nse -------------------------------------------------------------------------------- /nfs-showmount.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/nfs-showmount.nse -------------------------------------------------------------------------------- /nfs-statfs.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/nfs-statfs.nse -------------------------------------------------------------------------------- /nje-node-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/nje-node-brute.nse -------------------------------------------------------------------------------- /nje-pass-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/nje-pass-brute.nse -------------------------------------------------------------------------------- /nntp-ntlm-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/nntp-ntlm-info.nse -------------------------------------------------------------------------------- /nping-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/nping-brute.nse -------------------------------------------------------------------------------- /nrpe-enum.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/nrpe-enum.nse -------------------------------------------------------------------------------- /ntp-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ntp-info.nse -------------------------------------------------------------------------------- /ntp-monlist.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ntp-monlist.nse -------------------------------------------------------------------------------- /omp2-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/omp2-brute.nse -------------------------------------------------------------------------------- /omp2-enum-targets.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/omp2-enum-targets.nse -------------------------------------------------------------------------------- /omron-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/omron-info.nse -------------------------------------------------------------------------------- /openlookup-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/openlookup-info.nse -------------------------------------------------------------------------------- /openvas-otp-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/openvas-otp-brute.nse -------------------------------------------------------------------------------- /openwebnet-discovery.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/openwebnet-discovery.nse -------------------------------------------------------------------------------- /oracle-brute-stealth.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/oracle-brute-stealth.nse -------------------------------------------------------------------------------- /oracle-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/oracle-brute.nse -------------------------------------------------------------------------------- /oracle-enum-users.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/oracle-enum-users.nse -------------------------------------------------------------------------------- /oracle-sid-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/oracle-sid-brute.nse -------------------------------------------------------------------------------- /oracle-tns-version.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/oracle-tns-version.nse -------------------------------------------------------------------------------- /ovs-agent-version.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ovs-agent-version.nse -------------------------------------------------------------------------------- /p2p-conficker.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/p2p-conficker.nse -------------------------------------------------------------------------------- /path-mtu.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/path-mtu.nse -------------------------------------------------------------------------------- /pcanywhere-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/pcanywhere-brute.nse -------------------------------------------------------------------------------- /pcworx-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/pcworx-info.nse -------------------------------------------------------------------------------- /pgsql-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/pgsql-brute.nse -------------------------------------------------------------------------------- /pjl-ready-message.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/pjl-ready-message.nse -------------------------------------------------------------------------------- /pop3-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/pop3-brute.nse -------------------------------------------------------------------------------- /pop3-capabilities.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/pop3-capabilities.nse -------------------------------------------------------------------------------- /pop3-ntlm-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/pop3-ntlm-info.nse -------------------------------------------------------------------------------- /pptp-version.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/pptp-version.nse -------------------------------------------------------------------------------- /puppet-naivesigning.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/puppet-naivesigning.nse -------------------------------------------------------------------------------- /qconn-exec.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/qconn-exec.nse -------------------------------------------------------------------------------- /qscan.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/qscan.nse -------------------------------------------------------------------------------- /quake1-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/quake1-info.nse -------------------------------------------------------------------------------- /quake3-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/quake3-info.nse -------------------------------------------------------------------------------- /quake3-master-getservers.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/quake3-master-getservers.nse -------------------------------------------------------------------------------- /rdp-enum-encryption.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/rdp-enum-encryption.nse -------------------------------------------------------------------------------- /rdp-vuln-ms12-020.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/rdp-vuln-ms12-020.nse -------------------------------------------------------------------------------- /realvnc-auth-bypass.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/realvnc-auth-bypass.nse -------------------------------------------------------------------------------- /redis-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/redis-brute.nse -------------------------------------------------------------------------------- /redis-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/redis-info.nse -------------------------------------------------------------------------------- /resolveall.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/resolveall.nse -------------------------------------------------------------------------------- /reverse-index.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/reverse-index.nse -------------------------------------------------------------------------------- /rexec-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/rexec-brute.nse -------------------------------------------------------------------------------- /rfc868-time.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/rfc868-time.nse -------------------------------------------------------------------------------- /riak-http-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/riak-http-info.nse -------------------------------------------------------------------------------- /rlogin-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/rlogin-brute.nse -------------------------------------------------------------------------------- /rmi-dumpregistry.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/rmi-dumpregistry.nse -------------------------------------------------------------------------------- /rmi-vuln-classloader.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/rmi-vuln-classloader.nse -------------------------------------------------------------------------------- /rpc-grind.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/rpc-grind.nse -------------------------------------------------------------------------------- /rpcap-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/rpcap-brute.nse -------------------------------------------------------------------------------- /rpcap-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/rpcap-info.nse -------------------------------------------------------------------------------- /rpcinfo.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/rpcinfo.nse -------------------------------------------------------------------------------- /rsync-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/rsync-brute.nse -------------------------------------------------------------------------------- /rsync-list-modules.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/rsync-list-modules.nse -------------------------------------------------------------------------------- /rtsp-methods.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/rtsp-methods.nse -------------------------------------------------------------------------------- /rtsp-url-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/rtsp-url-brute.nse -------------------------------------------------------------------------------- /rusers.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/rusers.nse -------------------------------------------------------------------------------- /s7-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/s7-info.nse -------------------------------------------------------------------------------- /samba-vuln-cve-2012-1182.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/samba-vuln-cve-2012-1182.nse -------------------------------------------------------------------------------- /script.db: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/script.db -------------------------------------------------------------------------------- /servicetags.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/servicetags.nse -------------------------------------------------------------------------------- /shodan-api.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/shodan-api.nse -------------------------------------------------------------------------------- /sip-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/sip-brute.nse -------------------------------------------------------------------------------- /sip-call-spoof.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/sip-call-spoof.nse -------------------------------------------------------------------------------- /sip-enum-users.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/sip-enum-users.nse -------------------------------------------------------------------------------- /sip-methods.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/sip-methods.nse -------------------------------------------------------------------------------- /skypev2-version.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/skypev2-version.nse -------------------------------------------------------------------------------- /smb-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smb-brute.nse -------------------------------------------------------------------------------- /smb-double-pulsar-backdoor.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smb-double-pulsar-backdoor.nse -------------------------------------------------------------------------------- /smb-enum-domains.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smb-enum-domains.nse -------------------------------------------------------------------------------- /smb-enum-groups.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smb-enum-groups.nse -------------------------------------------------------------------------------- /smb-enum-processes.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smb-enum-processes.nse -------------------------------------------------------------------------------- /smb-enum-sessions.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smb-enum-sessions.nse -------------------------------------------------------------------------------- /smb-enum-shares.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smb-enum-shares.nse -------------------------------------------------------------------------------- /smb-enum-users.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smb-enum-users.nse -------------------------------------------------------------------------------- /smb-flood.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smb-flood.nse -------------------------------------------------------------------------------- /smb-ls.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smb-ls.nse -------------------------------------------------------------------------------- /smb-mbenum.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smb-mbenum.nse -------------------------------------------------------------------------------- /smb-os-discovery.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smb-os-discovery.nse -------------------------------------------------------------------------------- /smb-print-text.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smb-print-text.nse -------------------------------------------------------------------------------- /smb-protocols.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smb-protocols.nse -------------------------------------------------------------------------------- /smb-psexec.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smb-psexec.nse -------------------------------------------------------------------------------- /smb-security-mode.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smb-security-mode.nse -------------------------------------------------------------------------------- /smb-server-stats.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smb-server-stats.nse -------------------------------------------------------------------------------- /smb-system-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smb-system-info.nse -------------------------------------------------------------------------------- /smb-vuln-conficker.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smb-vuln-conficker.nse -------------------------------------------------------------------------------- /smb-vuln-cve-2017-7494.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smb-vuln-cve-2017-7494.nse -------------------------------------------------------------------------------- /smb-vuln-cve2009-3103.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smb-vuln-cve2009-3103.nse -------------------------------------------------------------------------------- /smb-vuln-ms06-025.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smb-vuln-ms06-025.nse -------------------------------------------------------------------------------- /smb-vuln-ms07-029.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smb-vuln-ms07-029.nse -------------------------------------------------------------------------------- /smb-vuln-ms08-067.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smb-vuln-ms08-067.nse -------------------------------------------------------------------------------- /smb-vuln-ms10-054.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smb-vuln-ms10-054.nse -------------------------------------------------------------------------------- /smb-vuln-ms10-061.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smb-vuln-ms10-061.nse -------------------------------------------------------------------------------- /smb-vuln-ms17-010.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smb-vuln-ms17-010.nse -------------------------------------------------------------------------------- /smb-vuln-regsvc-dos.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smb-vuln-regsvc-dos.nse -------------------------------------------------------------------------------- /smb2-capabilities.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smb2-capabilities.nse -------------------------------------------------------------------------------- /smb2-security-mode.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smb2-security-mode.nse -------------------------------------------------------------------------------- /smb2-time.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smb2-time.nse -------------------------------------------------------------------------------- /smb2-vuln-uptime.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smb2-vuln-uptime.nse -------------------------------------------------------------------------------- /smbv2-enabled.nse: -------------------------------------------------------------------------------- 1 | local nmap = require "nmap" 2 | local smb = require "smb" 3 | local string = require "string" 4 | local stdnse = require "stdnse" 5 | 6 | description = [[ 7 | Checks whether or not a server is running the SMBv2 protocol. 8 | ]] 9 | --- 10 | --@usage 11 | -- nmap --script smbv2-enabled.nse -p445 12 | -- sudo nmap -sU -sS --script smbv2-enabled.nse -p U:137,T:139 13 | -- 14 | --@output 15 | -- Host script results: 16 | -- |_ smb-v2-enabled: Server supports SMBv2 protocol 17 | -- 18 | -- Host script results: 19 | -- |_ smb-v2-enabled: Server doesn't support SMBv2 protocol 20 | -- 21 | -- @xmloutput 22 | -- false 23 | 24 | author = "Ron Bowes" 25 | copyright = "Ron Bowes" 26 | license = "Same as Nmap--See https://nmap.org/book/man-legal.html" 27 | categories = {"default", "safe"} 28 | 29 | 30 | hostrule = function(host) 31 | return smb.get_port(host) ~= nil 32 | end 33 | 34 | local function go(host) 35 | local status, smbstate, result 36 | local dialects = { "NT LM 0.12", "SMB 2.002", "SMB 2.???" } 37 | local overrides = {dialects=dialects} 38 | 39 | status, smbstate = smb.start(host) 40 | if(not(status)) then 41 | return false, "Couldn't start SMB session: " .. smbstate 42 | end 43 | 44 | status, result = smb.negotiate_protocol(smbstate, overrides) 45 | if(not(status)) then 46 | if(string.find(result, "SMBv2")) then 47 | return true, "Server supports SMBv2 protocol", true 48 | end 49 | return false, "Couldn't negotiate protocol: " .. result 50 | end 51 | 52 | return true, "Server doesn't support SMBv2 protocol", false 53 | end 54 | 55 | action = function(host) 56 | local status, result, flag = go(host) 57 | 58 | if(not(status)) then 59 | return stdnse.format_output(false, result) 60 | end 61 | 62 | return flag, result 63 | end 64 | 65 | 66 | 67 | -------------------------------------------------------------------------------- /smtp-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smtp-brute.nse -------------------------------------------------------------------------------- /smtp-commands.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smtp-commands.nse -------------------------------------------------------------------------------- /smtp-enum-users.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smtp-enum-users.nse -------------------------------------------------------------------------------- /smtp-ntlm-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smtp-ntlm-info.nse -------------------------------------------------------------------------------- /smtp-open-relay.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smtp-open-relay.nse -------------------------------------------------------------------------------- /smtp-strangeport.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smtp-strangeport.nse -------------------------------------------------------------------------------- /smtp-vuln-cve2010-4344.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smtp-vuln-cve2010-4344.nse -------------------------------------------------------------------------------- /smtp-vuln-cve2011-1720.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smtp-vuln-cve2011-1720.nse -------------------------------------------------------------------------------- /smtp-vuln-cve2011-1764.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/smtp-vuln-cve2011-1764.nse -------------------------------------------------------------------------------- /sniffer-detect.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/sniffer-detect.nse -------------------------------------------------------------------------------- /snmp-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/snmp-brute.nse -------------------------------------------------------------------------------- /snmp-hh3c-logins.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/snmp-hh3c-logins.nse -------------------------------------------------------------------------------- /snmp-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/snmp-info.nse -------------------------------------------------------------------------------- /snmp-interfaces.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/snmp-interfaces.nse -------------------------------------------------------------------------------- /snmp-ios-config.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/snmp-ios-config.nse -------------------------------------------------------------------------------- /snmp-netstat.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/snmp-netstat.nse -------------------------------------------------------------------------------- /snmp-processes.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/snmp-processes.nse -------------------------------------------------------------------------------- /snmp-sysdescr.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/snmp-sysdescr.nse -------------------------------------------------------------------------------- /snmp-win32-services.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/snmp-win32-services.nse -------------------------------------------------------------------------------- /snmp-win32-shares.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/snmp-win32-shares.nse -------------------------------------------------------------------------------- /snmp-win32-software.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/snmp-win32-software.nse -------------------------------------------------------------------------------- /snmp-win32-users.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/snmp-win32-users.nse -------------------------------------------------------------------------------- /socks-auth-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/socks-auth-info.nse -------------------------------------------------------------------------------- /socks-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/socks-brute.nse -------------------------------------------------------------------------------- /socks-open-proxy.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/socks-open-proxy.nse -------------------------------------------------------------------------------- /ssh-auth-methods.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ssh-auth-methods.nse -------------------------------------------------------------------------------- /ssh-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ssh-brute.nse -------------------------------------------------------------------------------- /ssh-hostkey.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ssh-hostkey.nse -------------------------------------------------------------------------------- /ssh-publickey-acceptance.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ssh-publickey-acceptance.nse -------------------------------------------------------------------------------- /ssh-run.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ssh-run.nse -------------------------------------------------------------------------------- /ssh2-enum-algos.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ssh2-enum-algos.nse -------------------------------------------------------------------------------- /sshv1.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/sshv1.nse -------------------------------------------------------------------------------- /ssl-ccs-injection.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ssl-ccs-injection.nse -------------------------------------------------------------------------------- /ssl-cert-intaddr.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ssl-cert-intaddr.nse -------------------------------------------------------------------------------- /ssl-cert.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ssl-cert.nse -------------------------------------------------------------------------------- /ssl-date.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ssl-date.nse -------------------------------------------------------------------------------- /ssl-dh-params.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ssl-dh-params.nse -------------------------------------------------------------------------------- /ssl-enum-ciphers.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ssl-enum-ciphers.nse -------------------------------------------------------------------------------- /ssl-google-cert-catalog.nse: -------------------------------------------------------------------------------- 1 | local dns = require "dns" 2 | local os = require "os" 3 | local shortport = require "shortport" 4 | local sslcert = require "sslcert" 5 | local stdnse = require "stdnse" 6 | local string = require "string" 7 | local table = require "table" 8 | 9 | description = [[ 10 | Queries Google's Certificate Catalog for the SSL certificates retrieved from 11 | target hosts. 12 | 13 | The Certificate Catalog provides information about how recently and for how long 14 | Google has seen the given certificate. If a certificate doesn't appear in the 15 | database, despite being correctly signed by a well-known CA and having a 16 | matching domain name, it may be suspicious. 17 | ]] 18 | 19 | --- 20 | -- @usage 21 | -- nmap -p 443 --script ssl-cert,ssl-google-cert-catalog 22 | -- 23 | -- @output 24 | -- PORT STATE SERVICE 25 | ---443/tcp open https 26 | ---| ssl-google-cert-catalog: 27 | ---| First/last date seen: 19 Aug 2011 / 10 Sep 2011 28 | ---|_ Days in between: 20 29 | 30 | author = "Vasiliy Kulikov" 31 | license = "Same as Nmap--See https://nmap.org/book/man-legal.html" 32 | categories = { "safe", "discovery", "external" } 33 | --dependencies = { "ssl-cert" } 34 | 35 | 36 | local format_date = function(day_num) 37 | return os.date("%d %b %Y", 60 * 60 * 24 * tonumber(day_num)) 38 | end 39 | 40 | portrule = shortport.ssl 41 | 42 | action = function(host, port) 43 | local lines, sha1, query 44 | local status, cert = sslcert.getCertificate(host, port) 45 | 46 | if not status then 47 | return nil 48 | end 49 | 50 | sha1 = stdnse.tohex(cert.digest(cert, "sha1")) 51 | query = sha1 .. ".certs.googlednstest.com" 52 | stdnse.debug1("%s", query) 53 | 54 | local status, decoded_response = dns.query(query, { dtype = "TXT" }) 55 | 56 | lines = {} 57 | 58 | if status then 59 | local raw_start, raw_stop, delta = string.match(decoded_response, "(%d+) (%d+) (%d+)") 60 | local date_start, date_stop = format_date(raw_start), format_date(raw_stop) 61 | 62 | table.insert(lines, "First/last date seen: " .. date_start .. " / " .. date_stop) 63 | table.insert(lines, "Days in between: " .. tonumber(delta)) 64 | else 65 | table.insert(lines, "No DB entry") 66 | end 67 | 68 | return stdnse.format_output(true, lines) 69 | end 70 | 71 | -------------------------------------------------------------------------------- /ssl-heartbleed.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ssl-heartbleed.nse -------------------------------------------------------------------------------- /ssl-known-key.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ssl-known-key.nse -------------------------------------------------------------------------------- /ssl-poodle.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ssl-poodle.nse -------------------------------------------------------------------------------- /sslv2-drown.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/sslv2-drown.nse -------------------------------------------------------------------------------- /sslv2.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/sslv2.nse -------------------------------------------------------------------------------- /sstp-discover.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/sstp-discover.nse -------------------------------------------------------------------------------- /stun-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/stun-info.nse -------------------------------------------------------------------------------- /stun-version.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/stun-version.nse -------------------------------------------------------------------------------- /stuxnet-detect.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/stuxnet-detect.nse -------------------------------------------------------------------------------- /supermicro-ipmi-conf.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/supermicro-ipmi-conf.nse -------------------------------------------------------------------------------- /svn-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/svn-brute.nse -------------------------------------------------------------------------------- /targets-asn.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/targets-asn.nse -------------------------------------------------------------------------------- /targets-ipv6-map4to6.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/targets-ipv6-map4to6.nse -------------------------------------------------------------------------------- /targets-ipv6-multicast-echo.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/targets-ipv6-multicast-echo.nse -------------------------------------------------------------------------------- /targets-ipv6-multicast-invalid-dst.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/targets-ipv6-multicast-invalid-dst.nse -------------------------------------------------------------------------------- /targets-ipv6-multicast-mld.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/targets-ipv6-multicast-mld.nse -------------------------------------------------------------------------------- /targets-ipv6-multicast-slaac.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/targets-ipv6-multicast-slaac.nse -------------------------------------------------------------------------------- /targets-ipv6-wordlist.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/targets-ipv6-wordlist.nse -------------------------------------------------------------------------------- /targets-sniffer.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/targets-sniffer.nse -------------------------------------------------------------------------------- /targets-traceroute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/targets-traceroute.nse -------------------------------------------------------------------------------- /targets-xml.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/targets-xml.nse -------------------------------------------------------------------------------- /teamspeak2-version.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/teamspeak2-version.nse -------------------------------------------------------------------------------- /telnet-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/telnet-brute.nse -------------------------------------------------------------------------------- /telnet-encryption.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/telnet-encryption.nse -------------------------------------------------------------------------------- /telnet-ntlm-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/telnet-ntlm-info.nse -------------------------------------------------------------------------------- /tftp-enum.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/tftp-enum.nse -------------------------------------------------------------------------------- /tls-nextprotoneg.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/tls-nextprotoneg.nse -------------------------------------------------------------------------------- /tls-ticketbleed.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/tls-ticketbleed.nse -------------------------------------------------------------------------------- /tn3270-screen.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/tn3270-screen.nse -------------------------------------------------------------------------------- /tor-consensus-checker.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/tor-consensus-checker.nse -------------------------------------------------------------------------------- /traceroute-geolocation.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/traceroute-geolocation.nse -------------------------------------------------------------------------------- /tso-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/tso-brute.nse -------------------------------------------------------------------------------- /tso-enum.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/tso-enum.nse -------------------------------------------------------------------------------- /unittest.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/unittest.nse -------------------------------------------------------------------------------- /unusual-port.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/unusual-port.nse -------------------------------------------------------------------------------- /upnp-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/upnp-info.nse -------------------------------------------------------------------------------- /url-snarf.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/url-snarf.nse -------------------------------------------------------------------------------- /ventrilo-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/ventrilo-info.nse -------------------------------------------------------------------------------- /versant-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/versant-info.nse -------------------------------------------------------------------------------- /vmauthd-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/vmauthd-brute.nse -------------------------------------------------------------------------------- /vmware-version.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/vmware-version.nse -------------------------------------------------------------------------------- /vnc-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/vnc-brute.nse -------------------------------------------------------------------------------- /vnc-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/vnc-info.nse -------------------------------------------------------------------------------- /vnc-title.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/vnc-title.nse -------------------------------------------------------------------------------- /voldemort-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/voldemort-info.nse -------------------------------------------------------------------------------- /vtam-enum.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/vtam-enum.nse -------------------------------------------------------------------------------- /vulners.nse: -------------------------------------------------------------------------------- 1 | description = [[ 2 | For each available cpe it prints the known vulns (links to the correspondent info). 3 | 4 | Its work is pretty simple: 5 | - work only when some software version is identified for an open port 6 | - take all the known cpe for that software (from the standard nmap output) 7 | - ask whether some known vulns exist for that cpe 8 | - print that info out 9 | ]] 10 | 11 | --- 12 | -- @usage 13 | -- nmap -sV --script vulners [--script-args mincvss=] 14 | -- 15 | -- @output 16 | -- 17 | -- 53/tcp open domain ISC BIND DNS 18 | -- | vulners: 19 | -- | ISC BIND DNS: 20 | -- | CVE-2012-1667 8.5 https://vulners.com/cve/CVE-2012-1667 21 | -- | CVE-2002-0651 7.5 https://vulners.com/cve/CVE-2002-0651 22 | -- | CVE-2002-0029 7.5 https://vulners.com/cve/CVE-2002-0029 23 | -- | CVE-2015-5986 7.1 https://vulners.com/cve/CVE-2015-5986 24 | -- | CVE-2010-3615 5.0 https://vulners.com/cve/CVE-2010-3615 25 | -- | CVE-2006-0987 5.0 https://vulners.com/cve/CVE-2006-0987 26 | -- | CVE-2014-3214 5.0 https://vulners.com/cve/CVE-2014-3214 27 | -- 28 | 29 | author = 'gmedian AT vulners DOT com' 30 | license = "Same as Nmap--See https://nmap.org/book/man-legal.html" 31 | categories = {"vuln", "safe"} 32 | 33 | 34 | local http = require "http" 35 | local json = require "json" 36 | local string = require "string" 37 | local table = require "table" 38 | 39 | local api_version="1.2" 40 | local mincvss=nmap.registry.args.mincvss and tonumber(nmap.registry.args.mincvss) or 0.0 41 | 42 | 43 | portrule = function(host, port) 44 | local vers=port.version 45 | return vers ~= nil and vers.version ~= nil 46 | end 47 | 48 | 49 | --- 50 | -- Return a string with all the found cve's and correspondent links 51 | -- 52 | -- @param vulns a table with the parsed json response from the vulners server 53 | -- 54 | function make_links(vulns) 55 | local output_str="" 56 | local is_exploit=false 57 | local cvss_score="" 58 | 59 | -- NOTE[gmedian]: data.search is a "list" already, so just use table.sort with a custom compare function 60 | -- However, for the future it might be wiser to create a copy rather than do it in-place 61 | 62 | local vulns_result = {} 63 | for _, v in ipairs(vulns.data.search) do 64 | table.insert(vulns_result, v) 65 | end 66 | 67 | -- Sort the acquired vulns by the CVSS score 68 | table.sort(vulns_result, function(a, b) 69 | return a._source.cvss.score > b._source.cvss.score 70 | end 71 | ) 72 | 73 | for _, vuln in ipairs(vulns_result) do 74 | -- Mark the exploits out 75 | is_exploit = vuln._source.bulletinFamily:lower() == "exploit" 76 | 77 | -- Sometimes it might happen, so check the score availability 78 | cvss_score = vuln._source.cvss and (type(vuln._source.cvss.score) == "number") and (vuln._source.cvss.score) or "" 79 | 80 | -- NOTE[gmedian]: exploits seem to have cvss == 0, so print them anyway 81 | if is_exploit or (cvss_score ~= "" and mincvss <= tonumber(cvss_score)) then 82 | output_str = string.format("%s\n\t%s", output_str, vuln._source.id .. "\t\t" .. cvss_score .. '\t\thttps://vulners.com/' .. vuln._source.type .. '/' .. vuln._source.id .. (is_exploit and '\t\t*EXPLOIT*' or '')) 83 | end 84 | end 85 | 86 | return output_str 87 | end 88 | 89 | 90 | --- 91 | -- Issues the requests, receives json and parses it, calls make_links when successfull 92 | -- 93 | -- @param what string, future value for the software query argument 94 | -- @param vers string, the version query argument 95 | -- @param type string, the type query argument 96 | -- 97 | function get_results(what, vers, type) 98 | local v_host="vulners.com" 99 | local v_port=443 100 | local response, path 101 | local status, error 102 | local vulns 103 | local option={header={}} 104 | 105 | option['header']['User-Agent'] = string.format('Vulners NMAP Plugin %s', api_version) 106 | 107 | path = '/api/v3/burp/software/' .. '?software=' .. what .. '&version=' .. vers .. '&type=' .. type 108 | 109 | response = http.get(v_host, v_port, path, option) 110 | 111 | status = response.status 112 | if status == nil then 113 | -- Something went really wrong out there 114 | -- According to the NSE way we will die silently rather than spam user with error messages 115 | return "" 116 | elseif status ~= 200 then 117 | -- Again just die silently 118 | return "" 119 | end 120 | 121 | status, vulns = json.parse(response.body) 122 | 123 | if status == true then 124 | if vulns.result == "OK" then 125 | return make_links(vulns) 126 | end 127 | end 128 | 129 | return "" 130 | end 131 | 132 | 133 | --- 134 | -- Calls get_results for type="software" 135 | -- 136 | -- It is called from action when nothing is found for the available cpe's 137 | -- 138 | -- @param software string, the software name 139 | -- @param version string, the software version 140 | -- 141 | function get_vulns_by_software(software, version) 142 | return get_results(software, version, "software") 143 | end 144 | 145 | 146 | --- 147 | -- Calls get_results for type="cpe" 148 | -- 149 | -- Takes the version number from the given cpe and tries to get the result. 150 | -- If none found, changes the given cpe a bit in order to possibly separate version number from the patch version 151 | -- And makes another attempt. 152 | -- Having failed returns an empty string. 153 | -- 154 | -- @param cpe string, the given cpe 155 | -- 156 | function get_vulns_by_cpe(cpe) 157 | local vers 158 | local vers_regexp=":([%d%.%-%_]+)([^:]*)$" 159 | local output_str="" 160 | 161 | -- TODO[gmedian]: add check for cpe:/a as we might be interested in software rather than in OS (cpe:/o) and hardware (cpe:/h) 162 | -- TODO[gmedian]: work not with the LAST part but simply with the THIRD one (according to cpe doc it must be version) 163 | 164 | -- NOTE[gmedian]: take only the numeric part of the version 165 | _, _, vers = cpe:find(vers_regexp) 166 | 167 | 168 | if not vers then 169 | return "" 170 | end 171 | 172 | output_str = get_results(cpe, vers, "cpe") 173 | 174 | if output_str == "" then 175 | local new_cpe 176 | 177 | new_cpe = cpe:gsub(vers_regexp, ":%1:%2") 178 | output_str = get_results(new_cpe, vers, "cpe") 179 | end 180 | 181 | return output_str 182 | end 183 | 184 | 185 | action = function(host, port) 186 | local tab={} 187 | local changed=false 188 | local response 189 | local output_str="" 190 | 191 | for i, cpe in ipairs(port.version.cpe) do 192 | output_str = get_vulns_by_cpe(cpe, port.version) 193 | if output_str ~= "" then 194 | tab[cpe] = output_str 195 | changed = true 196 | end 197 | end 198 | 199 | -- NOTE[gmedian]: issue request for type=software, but only when nothing is found so far 200 | if not changed then 201 | local vendor_version = port.version.product .. " " .. port.version.version 202 | output_str = get_vulns_by_software(port.version.product, port.version.version) 203 | if output_str ~= "" then 204 | tab[vendor_version] = output_str 205 | changed = true 206 | end 207 | end 208 | 209 | if (not changed) then 210 | return 211 | end 212 | return tab 213 | end 214 | 215 | -------------------------------------------------------------------------------- /vuze-dht-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/vuze-dht-info.nse -------------------------------------------------------------------------------- /wdb-version.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/wdb-version.nse -------------------------------------------------------------------------------- /weblogic-t3-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/weblogic-t3-info.nse -------------------------------------------------------------------------------- /whois-domain.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/whois-domain.nse -------------------------------------------------------------------------------- /whois-ip.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/whois-ip.nse -------------------------------------------------------------------------------- /wsdd-discover.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/wsdd-discover.nse -------------------------------------------------------------------------------- /x11-access.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/x11-access.nse -------------------------------------------------------------------------------- /xdmcp-discover.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/xdmcp-discover.nse -------------------------------------------------------------------------------- /xmlrpc-methods.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/xmlrpc-methods.nse -------------------------------------------------------------------------------- /xmpp-brute.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/xmpp-brute.nse -------------------------------------------------------------------------------- /xmpp-info.nse: -------------------------------------------------------------------------------- 1 | ../../../Cellar/nmap/7.60/share/nmap/scripts/xmpp-info.nse --------------------------------------------------------------------------------