Giter Club home page Giter Club logo

nmap-vulners's Introduction

nmap_vulners

Current Release Downloads PayPal

Description

NSE script using some well-known service to provide info on vulnerabilities. Note that it is already included into the standard nmap NSE library.

Result example

Dependencies:

nmap libraries:
    http
    json
    string
http-vulners-regex

The only thing you should always keep in mind is that the script depends on having software versions at hand, so it only works with -sV flag.

NB: Now it can actually be run without -sV flag if http-vulners-regex script is run as well.

Installation

locate where your nmap scripts are located on your system
    for *nix system it might be  ~/.nmap/scripts/ or $NMAPDIR
    for Mac it might be /usr/local/Cellar/nmap/<version>/share/nmap/scripts/
    for Windows it might be C:\Program Files (x86)\Nmap\scripts
copy the provided script (vulners.nse) into that directory
run *nmap --script-updatedb* to update the nmap script DB 

Usage

Use it as straightforward as you can:
    nmap -sV --script vulners [--script-args mincvss=<arg_val>] <target>

It is KISS after all.

http-vulners-regex

Description

NSE script to scan HTTP responses and identify CPEs for the mentioned software. It can therefore boost the efficiency of the main vulners script.

Result example Or with the paths: Result example

Dependencies

nmap libraries:
    http
    json
    string
    stdnse
    shortport
    table

Installation

locate where nmap is located on your system
    for *nix system it might be  ~/.nmap/ or $NMAPDIR
    for Mac it might be /usr/local/Cellar/nmap/<version>/share/nmap/
    for Windows it might be C:\Program Files (x86)\Nmap\
copy the provided script (http-vulners-regex.nse) into <nmap_dir>/scripts/
copy the provided json with the regexes to <nmap_dir>/nselib/data/
copy the provided txt file with the default paths to <nmap_dir>/nselib/data/
    note that you can specify your own file via command line
run *nmap --script-updatedb* to update the nmap script DB 

Usage

As a usual NSE script:
    nmap --script http-vulners-regex.nse [--script-args paths={"/"}] <target> 

nmap-vulners's People

Contributors

gmedian avatar realytcracker avatar victoralonsocm avatar vulnerscom avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.