Skip to content

Instantly share code, notes, and snippets.

@PseudoSky
Created November 9, 2016 20:44
Show Gist options
  • Star 1 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save PseudoSky/f70c7aff26b807091e3a5a8e472ab80b to your computer and use it in GitHub Desktop.
Save PseudoSky/f70c7aff26b807091e3a5a8e472ab80b to your computer and use it in GitHub Desktop.
Security Tools Help & Data
[
{
"link": "https://nmap.org/nsedoc/scripts/acarsd-info.html",
"name": "acarsd-info",
"info": "Retrieves information from a listening acarsd daemon. Acarsd decodes ACARS (Aircraft Communication Addressing and Reporting System) data in real time. The information retrieved by this script includes the daemon version, API version, administrator e-mail address and listening frequency."
},
{
"link": "https://nmap.org/nsedoc/scripts/address-info.html",
"name": "address-info",
"info": "Shows extra information about IPv6 addresses, such as embedded MAC or IPv4 addresses when available."
},
{
"link": "https://nmap.org/nsedoc/scripts/afp-brute.html",
"name": "afp-brute",
"info": "Performs password guessing against Apple Filing Protocol (AFP)."
},
{
"link": "https://nmap.org/nsedoc/scripts/afp-ls.html",
"name": "afp-ls",
"info": "Attempts to get useful information about files from AFP volumes. The output is intended to resemble the output of ls."
},
{
"link": "https://nmap.org/nsedoc/scripts/afp-path-vuln.html",
"name": "afp-path-vuln",
"info": "Detects the Mac OS X AFP directory traversal vulnerability, CVE-2010-0533."
},
{
"link": "https://nmap.org/nsedoc/scripts/afp-serverinfo.html",
"name": "afp-serverinfo",
"info": "Shows AFP server information. This information includes the server's hostname, IPv4 and IPv6 addresses, and hardware type (for example Macmini or MacBookPro)."
},
{
"link": "https://nmap.org/nsedoc/scripts/afp-showmount.html",
"name": "afp-showmount",
"info": "Shows AFP shares and ACLs."
},
{
"link": "https://nmap.org/nsedoc/scripts/ajp-auth.html",
"name": "ajp-auth",
"info": "Retrieves the authentication scheme and realm of an AJP service (Apache JServ Protocol) that requires authentication."
},
{
"link": "https://nmap.org/nsedoc/scripts/ajp-brute.html",
"name": "ajp-brute",
"info": "Performs brute force passwords auditing against the Apache JServ protocol. The Apache JServ Protocol is commonly used by web servers to communicate with back-end Java application server containers."
},
{
"link": "https://nmap.org/nsedoc/scripts/ajp-headers.html",
"name": "ajp-headers",
"info": "Performs a HEAD or GET request against either the root directory or any optional directory of an Apache JServ Protocol server and returns the server response headers."
},
{
"link": "https://nmap.org/nsedoc/scripts/ajp-methods.html",
"name": "ajp-methods",
"info": "Discovers which options are supported by the AJP (Apache JServ Protocol) server by sending an OPTIONS request and lists potentially risky methods."
},
{
"link": "https://nmap.org/nsedoc/scripts/ajp-request.html",
"name": "ajp-request",
"info": "Requests a URI over the Apache JServ Protocol and displays the result (or stores it in a file). Different AJP methods such as; GET, HEAD, TRACE, PUT or DELETE may be used."
},
{
"link": "https://nmap.org/nsedoc/scripts/allseeingeye-info.html",
"name": "allseeingeye-info",
"info": "Detects the All-Seeing Eye service. Provided by some game servers for querying the server's status."
},
{
"link": "https://nmap.org/nsedoc/scripts/amqp-info.html",
"name": "amqp-info",
"info": "Gathers information (a list of all server properties) from an AMQP (advanced message queuing protocol) server."
},
{
"link": "https://nmap.org/nsedoc/scripts/asn-query.html",
"name": "asn-query",
"info": "Maps IP addresses to autonomous system (AS) numbers."
},
{
"link": "https://nmap.org/nsedoc/scripts/auth-owners.html",
"name": "auth-owners",
"info": "Attempts to find the owner of an open TCP port by querying an auth daemon which must also be open on the target system. The auth service, also known as identd, normally runs on port 113."
},
{
"link": "https://nmap.org/nsedoc/scripts/auth-spoof.html",
"name": "auth-spoof",
"info": "Checks for an identd (auth) server which is spoofing its replies."
},
{
"link": "https://nmap.org/nsedoc/scripts/backorifice-brute.html",
"name": "backorifice-brute",
"info": "Performs brute force password auditing against the BackOrifice service. The backorifice-brute.ports script argument is mandatory (it specifies ports to run the script against)."
},
{
"link": "https://nmap.org/nsedoc/scripts/backorifice-info.html",
"name": "backorifice-info",
"info": "Connects to a BackOrifice service and gathers information about the host and the BackOrifice service itself."
},
{
"link": "https://nmap.org/nsedoc/scripts/bacnet-info.html",
"name": "bacnet-info",
"info": "Discovers and enumerates BACNet Devices collects device information based off standard requests. In some cases, devices may not strictly follow the specifications, or may comply with older versions of the specifications, and will result in a BACNET error response. Presence of this error positively identifies the device as a BACNet device, but no enumeration is possible."
},
{
"link": "https://nmap.org/nsedoc/scripts/banner.html",
"name": "banner",
"info": "A simple banner grabber which connects to an open TCP port and prints out anything sent by the listening service within five seconds."
},
{
"link": "https://nmap.org/nsedoc/scripts/bitcoin-getaddr.html",
"name": "bitcoin-getaddr",
"info": "Queries a Bitcoin server for a list of known Bitcoin nodes"
},
{
"link": "https://nmap.org/nsedoc/scripts/bitcoin-info.html",
"name": "bitcoin-info",
"info": "Extracts version and node information from a Bitcoin server"
},
{
"link": "https://nmap.org/nsedoc/scripts/bitcoinrpc-info.html",
"name": "bitcoinrpc-info",
"info": "Obtains information from a Bitcoin server by calling getinfo on its JSON-RPC interface."
},
{
"link": "https://nmap.org/nsedoc/scripts/bittorrent-discovery.html",
"name": "bittorrent-discovery",
"info": "Discovers bittorrent peers sharing a file based on a user-supplied torrent file or magnet link. Peers implement the Bittorrent protocol and share the torrent, whereas the nodes (only shown if the include-nodes NSE argument is given) implement the DHT protocol and are used to track the peers. The sets of peers and nodes are not the same, but they usually intersect."
},
{
"link": "https://nmap.org/nsedoc/scripts/bjnp-discover.html",
"name": "bjnp-discover",
"info": "Retrieves printer or scanner information from a remote device supporting the BJNP protocol. The protocol is known to be supported by network based Canon devices."
},
{
"link": "https://nmap.org/nsedoc/scripts/broadcast-ataoe-discover.html",
"name": "broadcast-ataoe-discover",
"info": "Discovers servers supporting the ATA over Ethernet protocol. ATA over Ethernet is an ethernet protocol developed by the Brantley Coile Company and allows for simple, high-performance access to SATA drives over Ethernet."
},
{
"link": "https://nmap.org/nsedoc/scripts/broadcast-avahi-dos.html",
"name": "broadcast-avahi-dos",
"info": "Attempts to discover hosts in the local network using the DNS Service Discovery protocol and sends a NULL UDP packet to each host to test if it is vulnerable to the Avahi NULL UDP packet denial of service (CVE-2011-1002)."
},
{
"link": "https://nmap.org/nsedoc/scripts/broadcast-bjnp-discover.html",
"name": "broadcast-bjnp-discover",
"info": "Attempts to discover Canon devices (Printers/Scanners) supporting the BJNP protocol by sending BJNP Discover requests to the network broadcast address for both ports associated with the protocol."
},
{
"link": "https://nmap.org/nsedoc/scripts/broadcast-db2-discover.html",
"name": "broadcast-db2-discover",
"info": "Attempts to discover DB2 servers on the network by sending a broadcast request to port 523/udp."
},
{
"link": "https://nmap.org/nsedoc/scripts/broadcast-dhcp-discover.html",
"name": "broadcast-dhcp-discover",
"info": "Sends a DHCP request to the broadcast address (255.255.255.255) and reports the results. The script uses a static MAC address (DE:AD:CO:DE:CA:FE) while doing so in order to prevent scope exhaustion."
},
{
"link": "https://nmap.org/nsedoc/scripts/broadcast-dhcp6-discover.html",
"name": "broadcast-dhcp6-discover",
"info": "Sends a DHCPv6 request (Solicit) to the DHCPv6 multicast address, parses the response, then extracts and prints the address along with any options returned by the server."
},
{
"link": "https://nmap.org/nsedoc/scripts/broadcast-dns-service-discovery.html",
"name": "broadcast-dns-service-discovery",
"info": "Attempts to discover hosts' services using the DNS Service Discovery protocol. It sends a multicast DNS-SD query and collects all the responses."
},
{
"link": "https://nmap.org/nsedoc/scripts/broadcast-dropbox-listener.html",
"name": "broadcast-dropbox-listener",
"info": "Listens for the LAN sync information broadcasts that the Dropbox.com client broadcasts every 20 seconds, then prints all the discovered client IP addresses, port numbers, version numbers, display names, and more."
},
{
"link": "https://nmap.org/nsedoc/scripts/broadcast-eigrp-discovery.html",
"name": "broadcast-eigrp-discovery",
"info": "Performs network discovery and routing information gathering through Cisco's Enhanced Interior Gateway Routing Protocol (EIGRP)."
},
{
"link": "https://nmap.org/nsedoc/scripts/broadcast-igmp-discovery.html",
"name": "broadcast-igmp-discovery",
"info": "Discovers targets that have IGMP Multicast memberships and grabs interesting information."
},
{
"link": "https://nmap.org/nsedoc/scripts/broadcast-listener.html",
"name": "broadcast-listener",
"info": "Sniffs the network for incoming broadcast communication and attempts to decode the received packets. It supports protocols like CDP, HSRP, Spotify, DropBox, DHCP, ARP and a few more. See packetdecoders.lua for more information."
},
{
"link": "https://nmap.org/nsedoc/scripts/broadcast-ms-sql-discover.html",
"name": "broadcast-ms-sql-discover",
"info": "Discovers Microsoft SQL servers in the same broadcast domain."
},
{
"link": "https://nmap.org/nsedoc/scripts/broadcast-netbios-master-browser.html",
"name": "broadcast-netbios-master-browser",
"info": "Attempts to discover master browsers and the domains they manage."
},
{
"link": "https://nmap.org/nsedoc/scripts/broadcast-networker-discover.html",
"name": "broadcast-networker-discover",
"info": "Discovers EMC Networker backup software servers on a LAN by sending a network broadcast query."
},
{
"link": "https://nmap.org/nsedoc/scripts/broadcast-novell-locate.html",
"name": "broadcast-novell-locate",
"info": "Attempts to use the Service Location Protocol to discover Novell NetWare Core Protocol (NCP) servers."
},
{
"link": "https://nmap.org/nsedoc/scripts/broadcast-pc-anywhere.html",
"name": "broadcast-pc-anywhere",
"info": "Sends a special broadcast probe to discover PC-Anywhere hosts running on a LAN."
},
{
"link": "https://nmap.org/nsedoc/scripts/broadcast-pc-duo.html",
"name": "broadcast-pc-duo",
"info": "Discovers PC-DUO remote control hosts and gateways running on a LAN by sending a special broadcast UDP probe."
},
{
"link": "https://nmap.org/nsedoc/scripts/broadcast-pim-discovery.html",
"name": "broadcast-pim-discovery",
"info": "Discovers routers that are running PIM (Protocol Independent Multicast)."
},
{
"link": "https://nmap.org/nsedoc/scripts/broadcast-ping.html",
"name": "broadcast-ping",
"info": "Sends broadcast pings on a selected interface using raw ethernet packets and outputs the responding hosts' IP and MAC addresses or (if requested) adds them as targets. Root privileges on UNIX are required to run this script since it uses raw sockets. Most operating systems don't respond to broadcast-ping probes, but they can be configured to do so."
},
{
"link": "https://nmap.org/nsedoc/scripts/broadcast-pppoe-discover.html",
"name": "broadcast-pppoe-discover",
"info": "Discovers PPPoE (Point-to-Point Protocol over Ethernet) servers using the PPPoE Discovery protocol (PPPoED). PPPoE is an ethernet based protocol so the script has to know what ethernet interface to use for discovery. If no interface is specified, requests are sent out on all available interfaces."
},
{
"link": "https://nmap.org/nsedoc/scripts/broadcast-rip-discover.html",
"name": "broadcast-rip-discover",
"info": "Discovers hosts and routing information from devices running RIPv2 on the LAN. It does so by sending a RIPv2 Request command and collects the responses from all devices responding to the request."
},
{
"link": "https://nmap.org/nsedoc/scripts/broadcast-ripng-discover.html",
"name": "broadcast-ripng-discover",
"info": "Discovers hosts and routing information from devices running RIPng on the LAN by sending a broadcast RIPng Request command and collecting any responses."
},
{
"link": "https://nmap.org/nsedoc/scripts/broadcast-sonicwall-discover.html",
"name": "broadcast-sonicwall-discover",
"info": "Discovers Sonicwall firewalls which are directly attached (not routed) using the same method as the manufacturers own 'SetupTool'. An interface needs to be configured, as the script broadcasts a UDP packet."
},
{
"link": "https://nmap.org/nsedoc/scripts/broadcast-sybase-asa-discover.html",
"name": "broadcast-sybase-asa-discover",
"info": "Discovers Sybase Anywhere servers on the LAN by sending broadcast discovery messages."
},
{
"link": "https://nmap.org/nsedoc/scripts/broadcast-tellstick-discover.html",
"name": "broadcast-tellstick-discover",
"info": "Discovers Telldus Technologies TellStickNet devices on the LAN. The Telldus TellStick is used to wirelessly control electric devices such as lights, dimmers and electric outlets. For more information: http://www.telldus.com/"
},
{
"link": "https://nmap.org/nsedoc/scripts/broadcast-upnp-info.html",
"name": "broadcast-upnp-info",
"info": "Attempts to extract system information from the UPnP service by sending a multicast query, then collecting, parsing, and displaying all responses."
},
{
"link": "https://nmap.org/nsedoc/scripts/broadcast-versant-locate.html",
"name": "broadcast-versant-locate",
"info": "Discovers Versant object databases using the broadcast srvloc protocol."
},
{
"link": "https://nmap.org/nsedoc/scripts/broadcast-wake-on-lan.html",
"name": "broadcast-wake-on-lan",
"info": "Wakes a remote system up from sleep by sending a Wake-On-Lan packet."
},
{
"link": "https://nmap.org/nsedoc/scripts/broadcast-wpad-discover.html",
"name": "broadcast-wpad-discover",
"info": "Retrieves a list of proxy servers on a LAN using the Web Proxy Autodiscovery Protocol (WPAD). It implements both the DHCP and DNS methods of doing so and starts by querying DHCP to get the address. DHCP discovery requires nmap to be running in privileged mode and will be skipped when this is not the case. DNS discovery relies on the script being able to resolve the local domain either through a script argument or by attempting to reverse resolve the local IP."
},
{
"link": "https://nmap.org/nsedoc/scripts/broadcast-wsdd-discover.html",
"name": "broadcast-wsdd-discover",
"info": "Uses a multicast query to discover devices supporting the Web Services Dynamic Discovery (WS-Discovery) protocol. It also attempts to locate any published Windows Communication Framework (WCF) web services (.NET 4.0 or later)."
},
{
"link": "https://nmap.org/nsedoc/scripts/broadcast-xdmcp-discover.html",
"name": "broadcast-xdmcp-discover",
"info": "Discovers servers running the X Display Manager Control Protocol (XDMCP) by sending a XDMCP broadcast request to the LAN. Display managers allowing access are marked using the keyword Willing in the result."
},
{
"link": "https://nmap.org/nsedoc/scripts/cassandra-brute.html",
"name": "cassandra-brute",
"info": "Performs brute force password auditing against the Cassandra database."
},
{
"link": "https://nmap.org/nsedoc/scripts/cassandra-info.html",
"name": "cassandra-info",
"info": "Attempts to get basic info and server status from a Cassandra database."
},
{
"link": "https://nmap.org/nsedoc/scripts/cccam-version.html",
"name": "cccam-version",
"info": "Detects the CCcam service (software for sharing subscription TV among multiple receivers)."
},
{
"link": "https://nmap.org/nsedoc/scripts/citrix-brute-xml.html",
"name": "citrix-brute-xml",
"info": "Attempts to guess valid credentials for the Citrix PN Web Agent XML Service. The XML service authenticates against the local Windows server or the Active Directory."
},
{
"link": "https://nmap.org/nsedoc/scripts/citrix-enum-apps.html",
"name": "citrix-enum-apps",
"info": "Extracts a list of published applications from the ICA Browser service."
},
{
"link": "https://nmap.org/nsedoc/scripts/citrix-enum-apps-xml.html",
"name": "citrix-enum-apps-xml",
"info": "Extracts a list of applications, ACLs, and settings from the Citrix XML service."
},
{
"link": "https://nmap.org/nsedoc/scripts/citrix-enum-servers.html",
"name": "citrix-enum-servers",
"info": "Extracts a list of Citrix servers from the ICA Browser service."
},
{
"link": "https://nmap.org/nsedoc/scripts/citrix-enum-servers-xml.html",
"name": "citrix-enum-servers-xml",
"info": "Extracts the name of the server farm and member servers from Citrix XML service."
},
{
"link": "https://nmap.org/nsedoc/scripts/clamav-exec.html",
"name": "clamav-exec",
"info": "Exploits ClamAV servers vulnerable to unauthenticated clamav comand execution."
},
{
"link": "https://nmap.org/nsedoc/scripts/clock-skew.html",
"name": "clock-skew",
"info": "Analyzes the clock skew between the scanner and various services that report timestamps."
},
{
"link": "https://nmap.org/nsedoc/scripts/coap-resources.html",
"name": "coap-resources",
"info": "Dumps list of available resources from CoAP endpoints."
},
{
"link": "https://nmap.org/nsedoc/scripts/couchdb-databases.html",
"name": "couchdb-databases",
"info": "Gets database tables from a CouchDB database."
},
{
"link": "https://nmap.org/nsedoc/scripts/couchdb-stats.html",
"name": "couchdb-stats",
"info": "Gets database statistics from a CouchDB database."
},
{
"link": "https://nmap.org/nsedoc/scripts/creds-summary.html",
"name": "creds-summary",
"info": "Lists all discovered credentials (e.g. from brute force and default password checking scripts) at end of scan."
},
{
"link": "https://nmap.org/nsedoc/scripts/cups-info.html",
"name": "cups-info",
"info": "Lists printers managed by the CUPS printing service."
},
{
"link": "https://nmap.org/nsedoc/scripts/cups-queue-info.html",
"name": "cups-queue-info",
"info": "Lists currently queued print jobs of the remote CUPS service grouped by printer."
},
{
"link": "https://nmap.org/nsedoc/scripts/cvs-brute.html",
"name": "cvs-brute",
"info": "Performs brute force password auditing against CVS pserver authentication."
},
{
"link": "https://nmap.org/nsedoc/scripts/cvs-brute-repository.html",
"name": "cvs-brute-repository",
"info": "Attempts to guess the name of the CVS repositories hosted on the remote server. With knowledge of the correct repository name, usernames and passwords can be guessed."
},
{
"link": "https://nmap.org/nsedoc/scripts/daap-get-library.html",
"name": "daap-get-library",
"info": "Retrieves a list of music from a DAAP server. The list includes artist names and album and song titles."
},
{
"link": "https://nmap.org/nsedoc/scripts/daytime.html",
"name": "daytime",
"info": "Retrieves the day and time from the Daytime service."
},
{
"link": "https://nmap.org/nsedoc/scripts/db2-das-info.html",
"name": "db2-das-info",
"info": "Connects to the IBM DB2 Administration Server (DAS) on TCP or UDP port 523 and exports the server profile. No authentication is required for this request."
},
{
"link": "https://nmap.org/nsedoc/scripts/dhcp-discover.html",
"name": "dhcp-discover",
"info": "Sends a DHCPINFORM request to a host on UDP port 67 to obtain all the local configuration parameters without allocating a new address."
},
{
"link": "https://nmap.org/nsedoc/scripts/dict-info.html",
"name": "dict-info",
"info": "Connects to a dictionary server using the DICT protocol, runs the SHOW SERVER command, and displays the result. The DICT protocol is defined in RFC 2229 and is a protocol which allows a client to query a dictionary server for definitions from a set of natural language dictionary databases."
},
{
"link": "https://nmap.org/nsedoc/scripts/distcc-cve2004-2687.html",
"name": "distcc-cve2004-2687",
"info": "Detects and exploits a remote code execution vulnerability in the distributed compiler daemon distcc. The vulnerability was disclosed in 2002, but is still present in modern implementation due to poor configuration of the service."
},
{
"link": "https://nmap.org/nsedoc/scripts/dns-blacklist.html",
"name": "dns-blacklist",
"info": "Checks target IP addresses against multiple DNS anti-spam and open proxy blacklists and returns a list of services for which an IP has been flagged. Checks may be limited by service category (eg: SPAM, PROXY) or to a specific service name."
},
{
"link": "https://nmap.org/nsedoc/scripts/dns-brute.html",
"name": "dns-brute",
"info": "Attempts to enumerate DNS hostnames by brute force guessing of common subdomains. With the dns-brute.srv argument, dns-brute will also try to enumerate common DNS SRV records."
},
{
"link": "https://nmap.org/nsedoc/scripts/dns-cache-snoop.html",
"name": "dns-cache-snoop",
"info": "Performs DNS cache snooping against a DNS server."
},
{
"link": "https://nmap.org/nsedoc/scripts/dns-check-zone.html",
"name": "dns-check-zone",
"info": "Checks DNS zone configuration against best practices, including RFC 1912. The configuration checks are divided into categories which each have a number of different tests."
},
{
"link": "https://nmap.org/nsedoc/scripts/dns-client-subnet-scan.html",
"name": "dns-client-subnet-scan",
"info": "Performs a domain lookup using the edns-client-subnet option which allows clients to specify the subnet that queries supposedly originate from. The script uses this option to supply a number of geographically distributed locations in an attempt to enumerate as many different address records as possible. The script also supports requests using a given subnet."
},
{
"link": "https://nmap.org/nsedoc/scripts/dns-fuzz.html",
"name": "dns-fuzz",
"info": "Launches a DNS fuzzing attack against DNS servers."
},
{
"link": "https://nmap.org/nsedoc/scripts/dns-ip6-arpa-scan.html",
"name": "dns-ip6-arpa-scan",
"info": "Performs a quick reverse DNS lookup of an IPv6 network using a technique which analyzes DNS server response codes to dramatically reduce the number of queries needed to enumerate large networks."
},
{
"link": "https://nmap.org/nsedoc/scripts/dns-nsec-enum.html",
"name": "dns-nsec-enum",
"info": "Enumerates DNS names using the DNSSEC NSEC-walking technique."
},
{
"link": "https://nmap.org/nsedoc/scripts/dns-nsec3-enum.html",
"name": "dns-nsec3-enum",
"info": "Tries to enumerate domain names from the DNS server that supports DNSSEC NSEC3 records."
},
{
"link": "https://nmap.org/nsedoc/scripts/dns-nsid.html",
"name": "dns-nsid",
"info": "Retrieves information from a DNS nameserver by requesting its nameserver ID (nsid) and asking for its id.server and version.bind values. This script performs the same queries as the following two dig commands: - dig CH TXT bind.version @target - dig +nsid CH TXT id.server @target"
},
{
"link": "https://nmap.org/nsedoc/scripts/dns-random-srcport.html",
"name": "dns-random-srcport",
"info": "Checks a DNS server for the predictable-port recursion vulnerability. Predictable source ports can make a DNS server vulnerable to cache poisoning attacks (see CVE-2008-1447)."
},
{
"link": "https://nmap.org/nsedoc/scripts/dns-random-txid.html",
"name": "dns-random-txid",
"info": "Checks a DNS server for the predictable-TXID DNS recursion vulnerability. Predictable TXID values can make a DNS server vulnerable to cache poisoning attacks (see CVE-2008-1447)."
},
{
"link": "https://nmap.org/nsedoc/scripts/dns-recursion.html",
"name": "dns-recursion",
"info": "Checks if a DNS server allows queries for third-party names. It is expected that recursion will be enabled on your own internal nameservers."
},
{
"link": "https://nmap.org/nsedoc/scripts/dns-service-discovery.html",
"name": "dns-service-discovery",
"info": "Attempts to discover target hosts' services using the DNS Service Discovery protocol."
},
{
"link": "https://nmap.org/nsedoc/scripts/dns-srv-enum.html",
"name": "dns-srv-enum",
"info": "Enumerates various common service (SRV) records for a given domain name. The service records contain the hostname, port and priority of servers for a given service. The following services are enumerated by the script: - Active Directory Global Catalog - Exchange Autodiscovery - Kerberos KDC Service - Kerberos Passwd Change Service - LDAP Servers - SIP Servers - XMPP S2S - XMPP C2S"
},
{
"link": "https://nmap.org/nsedoc/scripts/dns-update.html",
"name": "dns-update",
"info": "Attempts to perform a dynamic DNS update without authentication."
},
{
"link": "https://nmap.org/nsedoc/scripts/dns-zeustracker.html",
"name": "dns-zeustracker",
"info": "Checks if the target IP range is part of a Zeus botnet by querying ZTDNS @ abuse.ch. Please review the following information before you start to scan:"
},
{
"link": "https://nmap.org/nsedoc/scripts/dns-zone-transfer.html",
"name": "dns-zone-transfer",
"info": "Requests a zone transfer (AXFR) from a DNS server."
},
{
"link": "https://nmap.org/nsedoc/scripts/docker-version.html",
"name": "docker-version",
"info": "Detects the Docker service version."
},
{
"link": "https://nmap.org/nsedoc/scripts/domcon-brute.html",
"name": "domcon-brute",
"info": "Performs brute force password auditing against the Lotus Domino Console."
},
{
"link": "https://nmap.org/nsedoc/scripts/domcon-cmd.html",
"name": "domcon-cmd",
"info": "Runs a console command on the Lotus Domino Console using the given authentication credentials (see also: domcon-brute)"
},
{
"link": "https://nmap.org/nsedoc/scripts/domino-enum-users.html",
"name": "domino-enum-users",
"info": "Attempts to discover valid IBM Lotus Domino users and download their ID files by exploiting the CVE-2006-5835 vulnerability."
},
{
"link": "https://nmap.org/nsedoc/scripts/dpap-brute.html",
"name": "dpap-brute",
"info": "Performs brute force password auditing against an iPhoto Library."
},
{
"link": "https://nmap.org/nsedoc/scripts/drda-brute.html",
"name": "drda-brute",
"info": "Performs password guessing against databases supporting the IBM DB2 protocol such as Informix, DB2 and Derby"
},
{
"link": "https://nmap.org/nsedoc/scripts/drda-info.html",
"name": "drda-info",
"info": "Attempts to extract information from database servers supporting the DRDA protocol. The script sends a DRDA EXCSAT (exchange server attributes) command packet and parses the response."
},
{
"link": "https://nmap.org/nsedoc/scripts/duplicates.html",
"name": "duplicates",
"info": "Attempts to discover multihomed systems by analysing and comparing information collected by other scripts. The information analyzed currently includes, SSL certificates, SSH host keys, MAC addresses, and Netbios server names."
},
{
"link": "https://nmap.org/nsedoc/scripts/eap-info.html",
"name": "eap-info",
"info": "Enumerates the authentication methods offered by an EAP (Extensible Authentication Protocol) authenticator for a given identity or for the anonymous identity if no argument is passed."
},
{
"link": "https://nmap.org/nsedoc/scripts/enip-info.html",
"name": "enip-info",
"info": "This NSE script is used to send a EtherNet/IP packet to a remote device that has TCP 44818 open. The script will send a Request Identity Packet and once a response is received, it validates that it was a proper response to the command that was sent, and then will parse out the data. Information that is parsed includes Vendor ID, Device Type, Product name, Serial Number, Product code, Revision Number, as well as the Device IP."
},
{
"link": "https://nmap.org/nsedoc/scripts/epmd-info.html",
"name": "epmd-info",
"info": "Connects to Erlang Port Mapper Daemon (epmd) and retrieves a list of nodes with their respective port numbers."
},
{
"link": "https://nmap.org/nsedoc/scripts/eppc-enum-processes.html",
"name": "eppc-enum-processes",
"info": "Attempts to enumerate process info over the Apple Remote Event protocol. When accessing an application over the Apple Remote Event protocol the service responds with the uid and pid of the application, if it is running, prior to requesting authentication."
},
{
"link": "https://nmap.org/nsedoc/scripts/fcrdns.html",
"name": "fcrdns",
"info": "Performs a Forward-confirmed Reverse DNS lookup and reports anomalous results."
},
{
"link": "https://nmap.org/nsedoc/scripts/finger.html",
"name": "finger",
"info": "Attempts to retrieve a list of usernames using the finger service."
},
{
"link": "https://nmap.org/nsedoc/scripts/firewalk.html",
"name": "firewalk",
"info": "Tries to discover firewall rules using an IP TTL expiration technique known as firewalking."
},
{
"link": "https://nmap.org/nsedoc/scripts/firewall-bypass.html",
"name": "firewall-bypass",
"info": "Detects a vulnerability in netfilter and other firewalls that use helpers to dynamically open ports for protocols such as ftp and sip."
},
{
"link": "https://nmap.org/nsedoc/scripts/flume-master-info.html",
"name": "flume-master-info",
"info": "Retrieves information from Flume master HTTP pages."
},
{
"link": "https://nmap.org/nsedoc/scripts/fox-info.html",
"name": "fox-info",
"info": "Tridium Niagara Fox is a protocol used within Building Automation Systems. Based off Billy Rios and Terry McCorkle's work this Nmap NSE will collect information from A Tridium Niagara system."
},
{
"link": "https://nmap.org/nsedoc/scripts/freelancer-info.html",
"name": "freelancer-info",
"info": "Detects the Freelancer game server (FLServer.exe) service by sending a status query UDP probe."
},
{
"link": "https://nmap.org/nsedoc/scripts/ftp-anon.html",
"name": "ftp-anon",
"info": "Checks if an FTP server allows anonymous logins."
},
{
"link": "https://nmap.org/nsedoc/scripts/ftp-bounce.html",
"name": "ftp-bounce",
"info": "Checks to see if an FTP server allows port scanning using the FTP bounce method."
},
{
"link": "https://nmap.org/nsedoc/scripts/ftp-brute.html",
"name": "ftp-brute",
"info": "Performs brute force password auditing against FTP servers."
},
{
"link": "https://nmap.org/nsedoc/scripts/ftp-libopie.html",
"name": "ftp-libopie",
"info": "Checks if an FTPd is prone to CVE-2010-1938 (OPIE off-by-one stack overflow), a vulnerability discovered by Maksymilian Arciemowicz and Adam \"pi3\" Zabrocki. See the advisory at https://nmap.org/r/fbsd-sa-opie. Be advised that, if launched against a vulnerable host, this script will crash the FTPd."
},
{
"link": "https://nmap.org/nsedoc/scripts/ftp-proftpd-backdoor.html",
"name": "ftp-proftpd-backdoor",
"info": "Tests for the presence of the ProFTPD 1.3.3c backdoor reported as OSVDB-ID 69562. This script attempts to exploit the backdoor using the innocuous id command by default, but that can be changed with the ftp-proftpd-backdoor.cmd script argument."
},
{
"link": "https://nmap.org/nsedoc/scripts/ftp-vsftpd-backdoor.html",
"name": "ftp-vsftpd-backdoor",
"info": "Tests for the presence of the vsFTPd 2.3.4 backdoor reported on 2011-07-04 (CVE-2011-2523). This script attempts to exploit the backdoor using the innocuous id command by default, but that can be changed with the exploit.cmd or ftp-vsftpd-backdoor.cmd script arguments."
},
{
"link": "https://nmap.org/nsedoc/scripts/ftp-vuln-cve2010-4221.html",
"name": "ftp-vuln-cve2010-4221",
"info": "Checks for a stack-based buffer overflow in the ProFTPD server, version between 1.3.2rc3 and 1.3.3b. By sending a large number of TELNET_IAC escape sequence, the proftpd process miscalculates the buffer length, and a remote attacker will be able to corrupt the stack and execute arbitrary code within the context of the proftpd process (CVE-2010-4221). Authentication is not required to exploit this vulnerability."
},
{
"link": "https://nmap.org/nsedoc/scripts/ganglia-info.html",
"name": "ganglia-info",
"info": "Retrieves system information (OS version, available memory, etc.) from a listening Ganglia Monitoring Daemon or Ganglia Meta Daemon."
},
{
"link": "https://nmap.org/nsedoc/scripts/giop-info.html",
"name": "giop-info",
"info": "Queries a CORBA naming server for a list of objects."
},
{
"link": "https://nmap.org/nsedoc/scripts/gkrellm-info.html",
"name": "gkrellm-info",
"info": "Queries a GKRellM service for monitoring information. A single round of collection is made, showing a snapshot of information at the time of the request."
},
{
"link": "https://nmap.org/nsedoc/scripts/gopher-ls.html",
"name": "gopher-ls",
"info": "Lists files and directories at the root of a gopher service."
},
{
"link": "https://nmap.org/nsedoc/scripts/gpsd-info.html",
"name": "gpsd-info",
"info": "Retrieves GPS time, coordinates and speed from the GPSD network daemon."
},
{
"link": "https://nmap.org/nsedoc/scripts/hadoop-datanode-info.html",
"name": "hadoop-datanode-info",
"info": "Discovers information such as log directories from an Apache Hadoop DataNode HTTP status page."
},
{
"link": "https://nmap.org/nsedoc/scripts/hadoop-jobtracker-info.html",
"name": "hadoop-jobtracker-info",
"info": "Retrieves information from an Apache Hadoop JobTracker HTTP status page."
},
{
"link": "https://nmap.org/nsedoc/scripts/hadoop-namenode-info.html",
"name": "hadoop-namenode-info",
"info": "Retrieves information from an Apache Hadoop NameNode HTTP status page."
},
{
"link": "https://nmap.org/nsedoc/scripts/hadoop-secondary-namenode-info.html",
"name": "hadoop-secondary-namenode-info",
"info": "Retrieves information from an Apache Hadoop secondary NameNode HTTP status page."
},
{
"link": "https://nmap.org/nsedoc/scripts/hadoop-tasktracker-info.html",
"name": "hadoop-tasktracker-info",
"info": "Retrieves information from an Apache Hadoop TaskTracker HTTP status page."
},
{
"link": "https://nmap.org/nsedoc/scripts/hbase-master-info.html",
"name": "hbase-master-info",
"info": "Retrieves information from an Apache HBase (Hadoop database) master HTTP status page."
},
{
"link": "https://nmap.org/nsedoc/scripts/hbase-region-info.html",
"name": "hbase-region-info",
"info": "Retrieves information from an Apache HBase (Hadoop database) region server HTTP status page."
},
{
"link": "https://nmap.org/nsedoc/scripts/hddtemp-info.html",
"name": "hddtemp-info",
"info": "Reads hard disk information (such as brand, model, and sometimes temperature) from a listening hddtemp service."
},
{
"link": "https://nmap.org/nsedoc/scripts/hnap-info.html",
"name": "hnap-info",
"info": "Retrieve hardwares details and configuration information utilizing HNAP, the \"Home Network Administration Protocol\". It is an HTTP-Simple Object Access Protocol (SOAP)-based protocol which allows for remote topology discovery, configuration, and management of devices (routers, cameras, PCs, NAS, etc.)"
},
{
"link": "https://nmap.org/nsedoc/scripts/hostmap-bfk.html",
"name": "hostmap-bfk",
"info": "Discovers hostnames that resolve to the target's IP address by querying the online database at http://www.bfk.de/bfk_dnslogger.html."
},
{
"link": "https://nmap.org/nsedoc/scripts/hostmap-ip2hosts.html",
"name": "hostmap-ip2hosts",
"info": "Finds hostnames that resolve to the target's IP address by querying the online database:"
},
{
"link": "https://nmap.org/nsedoc/scripts/hostmap-robtex.html",
"name": "hostmap-robtex",
"info": "Discovers hostnames that resolve to the target's IP address by querying the online Robtex service at http://ip.robtex.com/."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-adobe-coldfusion-apsa1301.html",
"name": "http-adobe-coldfusion-apsa1301",
"info": "Attempts to exploit an authentication bypass vulnerability in Adobe Coldfusion servers to retrieve a valid administrator's session cookie."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-affiliate-id.html",
"name": "http-affiliate-id",
"info": "Grabs affiliate network IDs (e.g. Google AdSense or Analytics, Amazon Associates, etc.) from a web page. These can be used to identify pages with the same owner."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-apache-negotiation.html",
"name": "http-apache-negotiation",
"info": "Checks if the target http server has mod_negotiation enabled. This feature can be leveraged to find hidden resources and spider a web site using fewer requests."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-apache-server-status.html",
"name": "http-apache-server-status",
"info": "Attempts to retrieve the server-status page for Apache webservers that have mod_status enabled. If the server-status page exists and appears to be from mod_status the script will parse useful information such as the system uptime, Apache version and recent HTTP requests."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-aspnet-debug.html",
"name": "http-aspnet-debug",
"info": "Determines if a ASP.NET application has debugging enabled using a HTTP DEBUG request."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-auth.html",
"name": "http-auth",
"info": "Retrieves the authentication scheme and realm of a web service that requires authentication."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-auth-finder.html",
"name": "http-auth-finder",
"info": "Spiders a web site to find web pages requiring form-based or HTTP-based authentication. The results are returned in a table with each url and the detected method."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-avaya-ipoffice-users.html",
"name": "http-avaya-ipoffice-users",
"info": "Attempts to enumerate users in Avaya IP Office systems 7.x."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-awstatstotals-exec.html",
"name": "http-awstatstotals-exec",
"info": "Exploits a remote code execution vulnerability in Awstats Totals 1.0 up to 1.14 and possibly other products based on it (CVE: 2008-3922)."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-axis2-dir-traversal.html",
"name": "http-axis2-dir-traversal",
"info": "Exploits a directory traversal vulnerability in Apache Axis2 version 1.4.1 by sending a specially crafted request to the parameter xsd (OSVDB-59001). By default it will try to retrieve the configuration file of the Axis2 service '/conf/axis2.xml' using the path '/axis2/services/' to return the username and password of the admin account."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-backup-finder.html",
"name": "http-backup-finder",
"info": "Spiders a website and attempts to identify backup copies of discovered files. It does so by requesting a number of different combinations of the filename (eg. index.bak, index.html~, copy of index.html)."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-barracuda-dir-traversal.html",
"name": "http-barracuda-dir-traversal",
"info": "Attempts to retrieve the configuration settings from a Barracuda Networks Spam & Virus Firewall device using the directory traversal vulnerability described at http://seclists.org/fulldisclosure/2010/Oct/119."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-brute.html",
"name": "http-brute",
"info": "Performs brute force password auditing against http basic, digest and ntlm authentication."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-cakephp-version.html",
"name": "http-cakephp-version",
"info": "Obtains the CakePHP version of a web application built with the CakePHP framework by fingerprinting default files shipped with the CakePHP framework."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-chrono.html",
"name": "http-chrono",
"info": "Measures the time a website takes to deliver a web page and returns the maximum, minimum and average time it took to fetch a page."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-cisco-anyconnect.html",
"name": "http-cisco-anyconnect",
"info": "Connect as Cisco AnyConnect client to a Cisco SSL VPN and retrieves version and tunnel information."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-coldfusion-subzero.html",
"name": "http-coldfusion-subzero",
"info": "Attempts to retrieve version, absolute path of administration panel and the file 'password.properties' from vulnerable installations of ColdFusion 9 and 10."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-comments-displayer.html",
"name": "http-comments-displayer",
"info": "Extracts and outputs HTML and JavaScript comments from HTTP responses."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-config-backup.html",
"name": "http-config-backup",
"info": "Checks for backups and swap files of common content management system and web server configuration files."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-cors.html",
"name": "http-cors",
"info": "Tests an http server for Cross-Origin Resource Sharing (CORS), a way for domains to explicitly opt in to having certain methods invoked by another domain."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-cross-domain-policy.html",
"name": "http-cross-domain-policy",
"info": "Checks the cross-domain policy file (/crossdomain.xml) and the client-acces-policy file (/clientaccesspolicy.xml) in web applications and lists the trusted domains. Overly permissive settings enable Cross Site Request Forgery attacks and may allow attackers to access sensitive data. This script is useful to detect permissive configurations and possible domain names available for purchase to exploit the application."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-csrf.html",
"name": "http-csrf",
"info": "This script detects Cross Site Request Forgeries (CSRF) vulnerabilities."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-date.html",
"name": "http-date",
"info": "Gets the date from HTTP-like services. Also prints how much the date differs from local time. Local time is the time the HTTP request was sent, so the difference includes at least the duration of one RTT."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-default-accounts.html",
"name": "http-default-accounts",
"info": "Tests for access with default credentials used by a variety of web applications and devices."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-devframework.html",
"name": "http-devframework",
"info": ""
},
{
"link": "https://nmap.org/nsedoc/scripts/http-dlink-backdoor.html",
"name": "http-dlink-backdoor",
"info": "Detects a firmware backdoor on some D-Link routers by changing the User-Agent to a \"secret\" value. Using the \"secret\" User-Agent bypasses authentication and allows admin access to the router."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-dombased-xss.html",
"name": "http-dombased-xss",
"info": "It looks for places where attacker-controlled information in the DOM may be used to affect JavaScript execution in certain ways. The attack is explained here: http://www.webappsec.org/projects/articles/071105.shtml"
},
{
"link": "https://nmap.org/nsedoc/scripts/http-domino-enum-passwords.html",
"name": "http-domino-enum-passwords",
"info": "Attempts to enumerate the hashed Domino Internet Passwords that are (by default) accessible by all authenticated users. This script can also download any Domino ID Files attached to the Person document. Passwords are presented in a form suitable for running in John the Ripper."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-drupal-enum.html",
"name": "http-drupal-enum",
"info": "Enumerates the installed Drupal modules/themes by using a list of known modules and themes."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-drupal-enum-users.html",
"name": "http-drupal-enum-users",
"info": "Enumerates Drupal users by exploiting an information disclosure vulnerability in Views, Drupal's most popular module."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-enum.html",
"name": "http-enum",
"info": "Enumerates directories used by popular web applications and servers."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-errors.html",
"name": "http-errors",
"info": "This script crawls through the website and returns any error pages."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-exif-spider.html",
"name": "http-exif-spider",
"info": "Spiders a site's images looking for interesting exif data embedded in .jpg files. Displays the make and model of the camera, the date the photo was taken, and the embedded geotag information."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-favicon.html",
"name": "http-favicon",
"info": "Gets the favicon (\"favorites icon\") from a web page and matches it against a database of the icons of known web applications. If there is a match, the name of the application is printed; otherwise the MD5 hash of the icon data is printed."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-feed.html",
"name": "http-feed",
"info": "This script crawls through the website to find any rss or atom feeds."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-fetch.html",
"name": "http-fetch",
"info": "The script is used to fetch files from servers."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-fileupload-exploiter.html",
"name": "http-fileupload-exploiter",
"info": "Exploits insecure file upload forms in web applications using various techniques like changing the Content-type header or creating valid image files containing the payload in the comment."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-form-brute.html",
"name": "http-form-brute",
"info": "Performs brute force password auditing against http form-based authentication."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-form-fuzzer.html",
"name": "http-form-fuzzer",
"info": "Performs a simple form fuzzing against forms found on websites. Tries strings and numbers of increasing length and attempts to determine if the fuzzing was successful."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-frontpage-login.html",
"name": "http-frontpage-login",
"info": "Checks whether target machines are vulnerable to anonymous Frontpage login."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-generator.html",
"name": "http-generator",
"info": "Displays the contents of the \"generator\" meta tag of a web page (default: /) if there is one."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-git.html",
"name": "http-git",
"info": "Checks for a Git repository found in a website's document root /.git/<something>) and retrieves as much repo information as possible, including language/framework, remotes, last commit message, and repository description."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-gitweb-projects-enum.html",
"name": "http-gitweb-projects-enum",
"info": "Retrieves a list of Git projects, owners and descriptions from a gitweb (web interface to the Git revision control system)."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-google-malware.html",
"name": "http-google-malware",
"info": "Checks if hosts are on Google's blacklist of suspected malware and phishing servers. These lists are constantly updated and are part of Google's Safe Browsing service."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-grep.html",
"name": "http-grep",
"info": "Spiders a website and attempts to match all pages and urls against a given string. Matches are counted and grouped per url under which they were discovered."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-headers.html",
"name": "http-headers",
"info": "Performs a HEAD request for the root folder (\"/\") of a web server and displays the HTTP headers returned."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-huawei-hg5xx-vuln.html",
"name": "http-huawei-hg5xx-vuln",
"info": "Detects Huawei modems models HG530x, HG520x, HG510x (and possibly others...) vulnerable to a remote credential and information disclosure vulnerability. It also extracts the PPPoE credentials and other interesting configuration values."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-icloud-findmyiphone.html",
"name": "http-icloud-findmyiphone",
"info": "Retrieves the locations of all \"Find my iPhone\" enabled iOS devices by querying the MobileMe web service (authentication required)."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-icloud-sendmsg.html",
"name": "http-icloud-sendmsg",
"info": "Sends a message to a iOS device through the Apple MobileMe web service. The device has to be registered with an Apple ID using the Find My Iphone application."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-iis-short-name-brute.html",
"name": "http-iis-short-name-brute",
"info": "Attempts to brute force the 8.3 filenames (commonly known as short names) of files and directories in the root folder of vulnerable IIS servers. This script is an implementation of the PoC \"iis shortname scanner\"."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-iis-webdav-vuln.html",
"name": "http-iis-webdav-vuln",
"info": "Checks for a vulnerability in IIS 5.1/6.0 that allows arbitrary users to access secured WebDAV folders by searching for a password-protected folder and attempting to access it. This vulnerability was patched in Microsoft Security Bulletin MS09-020, https://nmap.org/r/ms09-020."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-internal-ip-disclosure.html",
"name": "http-internal-ip-disclosure",
"info": "Determines if the web server leaks its internal IP address when sending an HTTP/1.0 request without a Host header."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-joomla-brute.html",
"name": "http-joomla-brute",
"info": "Performs brute force password auditing against Joomla web CMS installations."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-litespeed-sourcecode-download.html",
"name": "http-litespeed-sourcecode-download",
"info": "Exploits a null-byte poisoning vulnerability in Litespeed Web Servers 4.0.x before 4.0.15 to retrieve the target script's source code by sending a HTTP request with a null byte followed by a .txt file extension (CVE-2010-2333)."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-ls.html",
"name": "http-ls",
"info": "Shows the content of an \"index\" Web page."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-majordomo2-dir-traversal.html",
"name": "http-majordomo2-dir-traversal",
"info": "Exploits a directory traversal vulnerability existing in Majordomo2 to retrieve remote files. (CVE-2011-0049)."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-malware-host.html",
"name": "http-malware-host",
"info": "Looks for signature of known server compromises."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-mcmp.html",
"name": "http-mcmp",
"info": "Checks if the webserver allows mod_cluster management protocol (MCMP) methods."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-method-tamper.html",
"name": "http-method-tamper",
"info": "Attempts to bypass password protected resources (HTTP 401 status) by performing HTTP verb tampering. If an array of paths to check is not set, it will crawl the web server and perform the check against any password protected resource that it finds."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-methods.html",
"name": "http-methods",
"info": "Finds out what options are supported by an HTTP server by sending an OPTIONS request. Lists potentially risky methods. It tests those methods not mentioned in the OPTIONS headers individually and sees if they are implemented. Any output other than 501/405 suggests that the method is if not in the range 400 to 600. If the response falls under that range then it is compared to the response from a randomly generated method."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-mobileversion-checker.html",
"name": "http-mobileversion-checker",
"info": "Checks if the website holds a mobile version."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-ntlm-info.html",
"name": "http-ntlm-info",
"info": "This script enumerates information from remote HTTP services with NTLM authentication enabled."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-open-proxy.html",
"name": "http-open-proxy",
"info": "Checks if an HTTP proxy is open."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-open-redirect.html",
"name": "http-open-redirect",
"info": "Spiders a website and attempts to identify open redirects. Open redirects are handlers which commonly take a URL as a parameter and responds with a http redirect (3XX) to the target. Risks of open redirects are described at http://cwe.mitre.org/data/definitions/601.html."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-passwd.html",
"name": "http-passwd",
"info": "Checks if a web server is vulnerable to directory traversal by attempting to retrieve /etc/passwd or \\boot.ini."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-php-version.html",
"name": "http-php-version",
"info": "Attempts to retrieve the PHP version from a web server. PHP has a number of magic queries that return images or text that can vary with the PHP version. This script uses the following queries:"
},
{
"link": "https://nmap.org/nsedoc/scripts/http-phpmyadmin-dir-traversal.html",
"name": "http-phpmyadmin-dir-traversal",
"info": "Exploits a directory traversal vulnerability in phpMyAdmin 2.6.4-pl1 (and possibly other versions) to retrieve remote files on the web server."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-phpself-xss.html",
"name": "http-phpself-xss",
"info": "Crawls a web server and attempts to find PHP files vulnerable to reflected cross site scripting via the variable $_SERVER[\"PHP_SELF\"]."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-proxy-brute.html",
"name": "http-proxy-brute",
"info": "Performs brute force password guessing against HTTP proxy servers."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-put.html",
"name": "http-put",
"info": "Uploads a local file to a remote web server using the HTTP PUT method. You must specify the filename and URL path with NSE arguments."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-qnap-nas-info.html",
"name": "http-qnap-nas-info",
"info": "Attempts to retrieve the model, firmware version, and enabled services from a QNAP Network Attached Storage (NAS) device."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-referer-checker.html",
"name": "http-referer-checker",
"info": "Informs about cross-domain include of scripts. Websites that include external javascript scripts are delegating part of their security to third-party entities."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-rfi-spider.html",
"name": "http-rfi-spider",
"info": "Crawls webservers in search of RFI (remote file inclusion) vulnerabilities. It tests every form field it finds and every parameter of a URL containing a query."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-robots.txt.html",
"name": "http-robots.txt",
"info": "Checks for disallowed entries in /robots.txt on a web server."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-robtex-reverse-ip.html",
"name": "http-robtex-reverse-ip",
"info": "Obtains up to 100 forward DNS names for a target IP address by querying the Robtex service (http://www.robtex.com/ip/)."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-robtex-shared-ns.html",
"name": "http-robtex-shared-ns",
"info": "Finds up to 100 domain names which use the same name server as the target by querying the Robtex service at http://www.robtex.com/dns/."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-server-header.html",
"name": "http-server-header",
"info": "Uses the HTTP Server header for missing version info. This is currently infeasible with version probes because of the need to match non-HTTP services correctly."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-shellshock.html",
"name": "http-shellshock",
"info": "Attempts to exploit the \"shellshock\" vulnerability (CVE-2014-6271 and CVE-2014-7169) in web applications."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-sitemap-generator.html",
"name": "http-sitemap-generator",
"info": "Spiders a web server and displays its directory structure along with number and types of files in each folder. Note that files listed as having an 'Other' extension are ones that have no extension or that are a root document."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-slowloris.html",
"name": "http-slowloris",
"info": "Tests a web server for vulnerability to the Slowloris DoS attack by launching a Slowloris attack."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-slowloris-check.html",
"name": "http-slowloris-check",
"info": "Tests a web server for vulnerability to the Slowloris DoS attack without actually launching a DoS attack."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-sql-injection.html",
"name": "http-sql-injection",
"info": "Spiders an HTTP server looking for URLs containing queries vulnerable to an SQL injection attack. It also extracts forms from found websites and tries to identify fields that are vulnerable."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-stored-xss.html",
"name": "http-stored-xss",
"info": "Unfiltered '>' (greater than sign). An indication of potential XSS vulnerability."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-svn-enum.html",
"name": "http-svn-enum",
"info": "Enumerates users of a Subversion repository by examining logs of most recent commits."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-svn-info.html",
"name": "http-svn-info",
"info": "Requests information from a Subversion repository."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-title.html",
"name": "http-title",
"info": "Shows the title of the default page of a web server."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-tplink-dir-traversal.html",
"name": "http-tplink-dir-traversal",
"info": "Exploits a directory traversal vulnerability existing in several TP-Link wireless routers. Attackers may exploit this vulnerability to read any of the configuration and password files remotely and without authentication."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-trace.html",
"name": "http-trace",
"info": "Sends an HTTP TRACE request and shows if the method TRACE is enabled. If debug is enabled, it returns the header fields that were modified in the response."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-traceroute.html",
"name": "http-traceroute",
"info": "Exploits the Max-Forwards HTTP header to detect the presence of reverse proxies."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-unsafe-output-escaping.html",
"name": "http-unsafe-output-escaping",
"info": "Spiders a website and attempts to identify output escaping problems where content is reflected back to the user. This script locates all parameters, ?x=foo&y=bar and checks if the values are reflected on the page. If they are indeed reflected, the script will try to insert ghz>hzx\"zxc'xcv and check which (if any) characters were reflected back onto the page without proper html escaping. This is an indication of potential XSS vulnerability."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-useragent-tester.html",
"name": "http-useragent-tester",
"info": "Checks if various crawling utilities are allowed by the host."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-userdir-enum.html",
"name": "http-userdir-enum",
"info": "Attempts to enumerate valid usernames on web servers running with the mod_userdir module or similar enabled."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-vhosts.html",
"name": "http-vhosts",
"info": "Searches for web virtual hostnames by making a large number of HEAD requests against http servers using common hostnames."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-virustotal.html",
"name": "http-virustotal",
"info": "Checks whether a file has been determined as malware by Virustotal. Virustotal is a service that provides the capability to scan a file or check a checksum against a number of the major antivirus vendors. The script uses the public API which requires a valid API key and has a limit on 4 queries per minute. A key can be acquired by registering as a user on the virustotal web page:"
},
{
"link": "https://nmap.org/nsedoc/scripts/http-vlcstreamer-ls.html",
"name": "http-vlcstreamer-ls",
"info": "Connects to a VLC Streamer helper service and lists directory contents. The VLC Streamer helper service is used by the iOS VLC Streamer application to enable streaming of multimedia content from the remote server to the device."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-vmware-path-vuln.html",
"name": "http-vmware-path-vuln",
"info": "Checks for a path-traversal vulnerability in VMWare ESX, ESXi, and Server (CVE-2009-3733)."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-vuln-cve2006-3392.html",
"name": "http-vuln-cve2006-3392",
"info": "Exploits a file disclosure vulnerability in Webmin (CVE-2006-3392)"
},
{
"link": "https://nmap.org/nsedoc/scripts/http-vuln-cve2009-3960.html",
"name": "http-vuln-cve2009-3960",
"info": "Exploits cve-2009-3960 also known as Adobe XML External Entity Injection."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-vuln-cve2010-0738.html",
"name": "http-vuln-cve2010-0738",
"info": "Tests whether a JBoss target is vulnerable to jmx console authentication bypass (CVE-2010-0738)."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-vuln-cve2010-2861.html",
"name": "http-vuln-cve2010-2861",
"info": "Executes a directory traversal attack against a ColdFusion server and tries to grab the password hash for the administrator user. It then uses the salt value (hidden in the web page) to create the SHA1 HMAC hash that the web server needs for authentication as admin. You can pass this value to the ColdFusion server as the admin without cracking the password hash."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-vuln-cve2011-3192.html",
"name": "http-vuln-cve2011-3192",
"info": "Detects a denial of service vulnerability in the way the Apache web server handles requests for multiple overlapping/simple ranges of a page."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-vuln-cve2011-3368.html",
"name": "http-vuln-cve2011-3368",
"info": "Tests for the CVE-2011-3368 (Reverse Proxy Bypass) vulnerability in Apache HTTP server's reverse proxy mode. The script will run 3 tests:"
},
{
"link": "https://nmap.org/nsedoc/scripts/http-vuln-cve2012-1823.html",
"name": "http-vuln-cve2012-1823",
"info": "Detects PHP-CGI installations that are vulnerable to CVE-2012-1823, This critical vulnerability allows attackers to retrieve source code and execute code remotely."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-vuln-cve2013-0156.html",
"name": "http-vuln-cve2013-0156",
"info": "Detects Ruby on Rails servers vulnerable to object injection, remote command executions and denial of service attacks. (CVE-2013-0156)"
},
{
"link": "https://nmap.org/nsedoc/scripts/http-vuln-cve2013-6786.html",
"name": "http-vuln-cve2013-6786",
"info": "Detects a URL redirection and reflected XSS vulnerability in Allegro RomPager Web server. The vulnerability has been assigned CVE-2013-6786."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-vuln-cve2013-7091.html",
"name": "http-vuln-cve2013-7091",
"info": "An 0 day was released on the 6th December 2013 by rubina119, and was patched in Zimbra 7.2.6."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-vuln-cve2014-2126.html",
"name": "http-vuln-cve2014-2126",
"info": "Detects whether the Cisco ASA appliance is vulnerable to the Cisco ASA ASDM Privilege Escalation Vulnerability (CVE-2014-2126)."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-vuln-cve2014-2127.html",
"name": "http-vuln-cve2014-2127",
"info": "Detects whether the Cisco ASA appliance is vulnerable to the Cisco ASA SSL VPN Privilege Escalation Vulnerability (CVE-2014-2127)."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-vuln-cve2014-2128.html",
"name": "http-vuln-cve2014-2128",
"info": "Detects whether the Cisco ASA appliance is vulnerable to the Cisco ASA SSL VPN Authentication Bypass Vulnerability (CVE-2014-2128)."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-vuln-cve2014-2129.html",
"name": "http-vuln-cve2014-2129",
"info": "Detects whether the Cisco ASA appliance is vulnerable to the Cisco ASA SIP Denial of Service Vulnerability (CVE-2014-2129)."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-vuln-cve2014-3704.html",
"name": "http-vuln-cve2014-3704",
"info": "Exploits CVE-2014-3704 also known as 'Drupageddon' in Drupal. Versions < 7.32 of Drupal core are known to be affected."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-vuln-cve2014-8877.html",
"name": "http-vuln-cve2014-8877",
"info": "Exploits a remote code injection vulnerability (CVE-2014-8877) in Wordpress CM Download Manager plugin. Versions <= 2.0.0 are known to be affected."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-vuln-cve2015-1427.html",
"name": "http-vuln-cve2015-1427",
"info": "This script attempts to detect a vulnerability, CVE-2015-1427, which allows attackers to leverage features of this API to gain unauthenticated remote code execution (RCE)."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-vuln-cve2015-1635.html",
"name": "http-vuln-cve2015-1635",
"info": "Checks for a remote code execution vulnerability (MS15-034) in Microsoft Windows systems (CVE2015-2015-1635)."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-vuln-misfortune-cookie.html",
"name": "http-vuln-misfortune-cookie",
"info": "Detects the RomPager 4.07 Misfortune Cookie vulnerability by safely exploiting it."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-vuln-wnr1000-creds.html",
"name": "http-vuln-wnr1000-creds",
"info": "A vulnerability has been discovered in WNR 1000 series that allows an attacker to retrieve administrator credentials with the router interface. Tested On Firmware Version(s): V1.0.2.60_60.0.86 (Latest) and V1.0.2.54_60.0.82NA"
},
{
"link": "https://nmap.org/nsedoc/scripts/http-waf-detect.html",
"name": "http-waf-detect",
"info": "Attempts to determine whether a web server is protected by an IPS (Intrusion Prevention System), IDS (Intrusion Detection System) or WAF (Web Application Firewall) by probing the web server with malicious payloads and detecting changes in the response code and body."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-waf-fingerprint.html",
"name": "http-waf-fingerprint",
"info": "Tries to detect the presence of a web application firewall and its type and version."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-webdav-scan.html",
"name": "http-webdav-scan",
"info": "A script to detect WebDAV installations. Uses the OPTIONS and PROPFIND methods."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-wordpress-brute.html",
"name": "http-wordpress-brute",
"info": "performs brute force password auditing against Wordpress CMS/blog installations."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-wordpress-enum.html",
"name": "http-wordpress-enum",
"info": "Enumerates themes and plugins of Wordpress installations. The script can also detect outdated plugins by comparing version numbers with information pulled from api.wordpress.org."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-wordpress-users.html",
"name": "http-wordpress-users",
"info": "Enumerates usernames in Wordpress blog/CMS installations by exploiting an information disclosure vulnerability existing in versions 2.6, 3.1, 3.1.1, 3.1.3 and 3.2-beta2 and possibly others."
},
{
"link": "https://nmap.org/nsedoc/scripts/http-xssed.html",
"name": "http-xssed",
"info": "This script searches the xssed.com database and outputs the result."
},
{
"link": "https://nmap.org/nsedoc/scripts/iax2-brute.html",
"name": "iax2-brute",
"info": "Performs brute force password auditing against the Asterisk IAX2 protocol. Guessing fails when a large number of attempts is made due to the maxcallnumber limit (default 2048). In case your getting \"ERROR: Too many retries, aborted ...\" after a while, this is most likely what's happening. In order to avoid this problem try: - reducing the size of your dictionary - use the brute delay option to introduce a delay between guesses - split the guessing up in chunks and wait for a while between them"
},
{
"link": "https://nmap.org/nsedoc/scripts/iax2-version.html",
"name": "iax2-version",
"info": "Detects the UDP IAX2 service."
},
{
"link": "https://nmap.org/nsedoc/scripts/icap-info.html",
"name": "icap-info",
"info": "Tests a list of known ICAP service names and prints information about any it detects. The Internet Content Adaptation Protocol (ICAP) is used to extend transparent proxy servers and is generally used for content filtering and antivirus scanning."
},
{
"link": "https://nmap.org/nsedoc/scripts/ike-version.html",
"name": "ike-version",
"info": "Obtains information (such as vendor and device type where available) from an IKE service by sending four packets to the host. This scripts tests with both Main and Aggressive Mode and sends multiple transforms per request."
},
{
"link": "https://nmap.org/nsedoc/scripts/imap-brute.html",
"name": "imap-brute",
"info": "Performs brute force password auditing against IMAP servers using either LOGIN, PLAIN, CRAM-MD5, DIGEST-MD5 or NTLM authentication."
},
{
"link": "https://nmap.org/nsedoc/scripts/imap-capabilities.html",
"name": "imap-capabilities",
"info": "Retrieves IMAP email server capabilities."
},
{
"link": "https://nmap.org/nsedoc/scripts/imap-ntlm-info.html",
"name": "imap-ntlm-info",
"info": "This script enumerates information from remote IMAP services with NTLM authentication enabled."
},
{
"link": "https://nmap.org/nsedoc/scripts/informix-brute.html",
"name": "informix-brute",
"info": "Performs brute force password auditing against IBM Informix Dynamic Server."
},
{
"link": "https://nmap.org/nsedoc/scripts/informix-query.html",
"name": "informix-query",
"info": "Runs a query against IBM Informix Dynamic Server using the given authentication credentials (see also: informix-brute)."
},
{
"link": "https://nmap.org/nsedoc/scripts/informix-tables.html",
"name": "informix-tables",
"info": "Retrieves a list of tables and column definitions for each database on an Informix server."
},
{
"link": "https://nmap.org/nsedoc/scripts/ip-forwarding.html",
"name": "ip-forwarding",
"info": "Detects whether the remote device has ip forwarding or \"Internet connection sharing\" enabled, by sending an ICMP echo request to a given target using the scanned host as default gateway."
},
{
"link": "https://nmap.org/nsedoc/scripts/ip-geolocation-geoplugin.html",
"name": "ip-geolocation-geoplugin",
"info": "Tries to identify the physical location of an IP address using the Geoplugin geolocation web service (http://www.geoplugin.com/). There is no limit on lookups using this service."
},
{
"link": "https://nmap.org/nsedoc/scripts/ip-geolocation-ipinfodb.html",
"name": "ip-geolocation-ipinfodb",
"info": "Tries to identify the physical location of an IP address using the IPInfoDB geolocation web service (http://ipinfodb.com/ip_location_api.php)."
},
{
"link": "https://nmap.org/nsedoc/scripts/ip-geolocation-maxmind.html",
"name": "ip-geolocation-maxmind",
"info": "Tries to identify the physical location of an IP address using a Geolocation Maxmind database file (available from http://www.maxmind.com/app/ip-location). This script supports queries using all Maxmind databases that are supported by their API including the commercial ones."
},
{
"link": "https://nmap.org/nsedoc/scripts/ip-https-discover.html",
"name": "ip-https-discover",
"info": "Checks if the IP over HTTPS (IP-HTTPS) Tunneling Protocol [1] is supported."
},
{
"link": "https://nmap.org/nsedoc/scripts/ipidseq.html",
"name": "ipidseq",
"info": "Classifies a host's IP ID sequence (test for susceptibility to idle scan)."
},
{
"link": "https://nmap.org/nsedoc/scripts/ipmi-brute.html",
"name": "ipmi-brute",
"info": "Performs brute force password auditing against IPMI RPC server."
},
{
"link": "https://nmap.org/nsedoc/scripts/ipmi-cipher-zero.html",
"name": "ipmi-cipher-zero",
"info": "IPMI 2.0 Cipher Zero Authentication Bypass Scanner. This module identifies IPMI 2.0 compatible systems that are vulnerable to an authentication bypass vulnerability through the use of cipher zero."
},
{
"link": "https://nmap.org/nsedoc/scripts/ipmi-version.html",
"name": "ipmi-version",
"info": "Performs IPMI Information Discovery through Channel Auth probes."
},
{
"link": "https://nmap.org/nsedoc/scripts/ipv6-multicast-mld-list.html",
"name": "ipv6-multicast-mld-list",
"info": "Uses Multicast Listener Discovery to list the multicast addresses subscribed to by IPv6 multicast listeners on the link-local scope. Addresses in the IANA IPv6 Multicast Address Space Registry have their descriptions listed."
},
{
"link": "https://nmap.org/nsedoc/scripts/ipv6-node-info.html",
"name": "ipv6-node-info",
"info": "Obtains hostnames, IPv4 and IPv6 addresses through IPv6 Node Information Queries."
},
{
"link": "https://nmap.org/nsedoc/scripts/ipv6-ra-flood.html",
"name": "ipv6-ra-flood",
"info": "Generates a flood of Router Advertisements (RA) with random source MAC addresses and IPv6 prefixes. Computers, which have stateless autoconfiguration enabled by default (every major OS), will start to compute IPv6 suffix and update their routing table to reflect the accepted announcement. This will cause 100% CPU usage on Windows and platforms, preventing to process other application requests."
},
{
"link": "https://nmap.org/nsedoc/scripts/irc-botnet-channels.html",
"name": "irc-botnet-channels",
"info": "Checks an IRC server for channels that are commonly used by malicious botnets."
},
{
"link": "https://nmap.org/nsedoc/scripts/irc-brute.html",
"name": "irc-brute",
"info": "Performs brute force password auditing against IRC (Internet Relay Chat) servers."
},
{
"link": "https://nmap.org/nsedoc/scripts/irc-info.html",
"name": "irc-info",
"info": "Gathers information from an IRC server."
},
{
"link": "https://nmap.org/nsedoc/scripts/irc-sasl-brute.html",
"name": "irc-sasl-brute",
"info": "Performs brute force password auditing against IRC (Internet Relay Chat) servers supporting SASL authentication."
},
{
"link": "https://nmap.org/nsedoc/scripts/irc-unrealircd-backdoor.html",
"name": "irc-unrealircd-backdoor",
"info": "Checks if an IRC server is backdoored by running a time-based command (ping) and checking how long it takes to respond."
},
{
"link": "https://nmap.org/nsedoc/scripts/iscsi-brute.html",
"name": "iscsi-brute",
"info": "Performs brute force password auditing against iSCSI targets."
},
{
"link": "https://nmap.org/nsedoc/scripts/iscsi-info.html",
"name": "iscsi-info",
"info": "Collects and displays information from remote iSCSI targets."
},
{
"link": "https://nmap.org/nsedoc/scripts/isns-info.html",
"name": "isns-info",
"info": "Lists portals and iSCSI nodes registered with the Internet Storage Name Service (iSNS)."
},
{
"link": "https://nmap.org/nsedoc/scripts/jdwp-exec.html",
"name": "jdwp-exec",
"info": "Attempts to exploit java's remote debugging port. When remote debugging port is left open, it is possible to inject java bytecode and achieve remote code execution. This script abuses this to inject and execute a Java class file that executes the supplied shell command and returns its output."
},
{
"link": "https://nmap.org/nsedoc/scripts/jdwp-info.html",
"name": "jdwp-info",
"info": "Attempts to exploit java's remote debugging port. When remote debugging port is left open, it is possible to inject java bytecode and achieve remote code execution. This script injects and execute a Java class file that returns remote system information."
},
{
"link": "https://nmap.org/nsedoc/scripts/jdwp-inject.html",
"name": "jdwp-inject",
"info": "Attempts to exploit java's remote debugging port. When remote debugging port is left open, it is possible to inject java bytecode and achieve remote code execution. This script allows injection of arbitrary class files."
},
{
"link": "https://nmap.org/nsedoc/scripts/jdwp-version.html",
"name": "jdwp-version",
"info": "Detects the Java Debug Wire Protocol. This protocol is used by Java programs to be debugged via the network. It should not be open to the public Internet, as it does not provide any security against malicious attackers who can inject their own bytecode into the debugged process."
},
{
"link": "https://nmap.org/nsedoc/scripts/knx-gateway-discover.html",
"name": "knx-gateway-discover",
"info": "Discovers KNX gateways by sending a KNX Search Request to the multicast address 224.0.23.12 including a UDP payload with destination port 3671. KNX gateways will respond with a KNX Search Response including various information about the gateway, such as KNX address and supported services."
},
{
"link": "https://nmap.org/nsedoc/scripts/knx-gateway-info.html",
"name": "knx-gateway-info",
"info": "Identifies a KNX gateway on UDP port 3671 by sending a KNX Description Request."
},
{
"link": "https://nmap.org/nsedoc/scripts/krb5-enum-users.html",
"name": "krb5-enum-users",
"info": "Discovers valid usernames by brute force querying likely usernames against a Kerberos service. When an invalid username is requested the server will respond using the Kerberos error code KRB5KDC_ERR_C_PRINCIPAL_UNKNOWN, allowing us to determine that the user name was invalid. Valid user names will illicit either the TGT in a AS-REP response or the error KRB5KDC_ERR_PREAUTH_REQUIRED, signaling that the user is required to perform pre authentication."
},
{
"link": "https://nmap.org/nsedoc/scripts/ldap-brute.html",
"name": "ldap-brute",
"info": "Attempts to brute-force LDAP authentication. By default it uses the built-in username and password lists. In order to use your own lists use the userdb and passdb script arguments."
},
{
"link": "https://nmap.org/nsedoc/scripts/ldap-novell-getpass.html",
"name": "ldap-novell-getpass",
"info": "Universal Password enables advanced password policies, including extended characters in passwords, synchronization of passwords from eDirectory to other systems, and a single password for all access to eDirectory."
},
{
"link": "https://nmap.org/nsedoc/scripts/ldap-rootdse.html",
"name": "ldap-rootdse",
"info": "Retrieves the LDAP root DSA-specific Entry (DSE)"
},
{
"link": "https://nmap.org/nsedoc/scripts/ldap-search.html",
"name": "ldap-search",
"info": "Attempts to perform an LDAP search and returns all matches."
},
{
"link": "https://nmap.org/nsedoc/scripts/lexmark-config.html",
"name": "lexmark-config",
"info": "Retrieves configuration information from a Lexmark S300-S400 printer."
},
{
"link": "https://nmap.org/nsedoc/scripts/llmnr-resolve.html",
"name": "llmnr-resolve",
"info": "Resolves a hostname by using the LLMNR (Link-Local Multicast Name Resolution) protocol."
},
{
"link": "https://nmap.org/nsedoc/scripts/lltd-discovery.html",
"name": "lltd-discovery",
"info": "Uses the Microsoft LLTD protocol to discover hosts on a local network."
},
{
"link": "https://nmap.org/nsedoc/scripts/maxdb-info.html",
"name": "maxdb-info",
"info": "Retrieves version and database information from a SAP Max DB database."
},
{
"link": "https://nmap.org/nsedoc/scripts/mcafee-epo-agent.html",
"name": "mcafee-epo-agent",
"info": "Check if ePO agent is running on port 8081 or port identified as ePO Agent port."
},
{
"link": "https://nmap.org/nsedoc/scripts/membase-brute.html",
"name": "membase-brute",
"info": "Performs brute force password auditing against Couchbase Membase servers."
},
{
"link": "https://nmap.org/nsedoc/scripts/membase-http-info.html",
"name": "membase-http-info",
"info": "Retrieves information (hostname, OS, uptime, etc.) from the CouchBase Web Administration port. The information retrieved by this script does not require any credentials."
},
{
"link": "https://nmap.org/nsedoc/scripts/memcached-info.html",
"name": "memcached-info",
"info": "Retrieves information (including system architecture, process ID, and server time) from distributed memory object caching system memcached."
},
{
"link": "https://nmap.org/nsedoc/scripts/metasploit-info.html",
"name": "metasploit-info",
"info": "Gathers info from the Metasploit rpc service. It requires a valid login pair. After authentication it tries to determine Metasploit version and deduce the OS type. Then it creates a new console and executes few commands to get additional info."
},
{
"link": "https://nmap.org/nsedoc/scripts/metasploit-msgrpc-brute.html",
"name": "metasploit-msgrpc-brute",
"info": "Performs brute force username and password auditing against Metasploit msgrpc interface."
},
{
"link": "https://nmap.org/nsedoc/scripts/metasploit-xmlrpc-brute.html",
"name": "metasploit-xmlrpc-brute",
"info": "Performs brute force password auditing against a Metasploit RPC server using the XMLRPC protocol."
},
{
"link": "https://nmap.org/nsedoc/scripts/mikrotik-routeros-brute.html",
"name": "mikrotik-routeros-brute",
"info": "Performs brute force password auditing against Mikrotik RouterOS devices with the API RouterOS interface enabled."
},
{
"link": "https://nmap.org/nsedoc/scripts/mmouse-brute.html",
"name": "mmouse-brute",
"info": "Performs brute force password auditing against the RPA Tech Mobile Mouse servers."
},
{
"link": "https://nmap.org/nsedoc/scripts/mmouse-exec.html",
"name": "mmouse-exec",
"info": "Connects to an RPA Tech Mobile Mouse server, starts an application and sends a sequence of keys to it. Any application that the user has access to can be started and the key sequence is sent to the application after it has been started."
},
{
"link": "https://nmap.org/nsedoc/scripts/modbus-discover.html",
"name": "modbus-discover",
"info": "Enumerates SCADA Modbus slave ids (sids) and collects their device information."
},
{
"link": "https://nmap.org/nsedoc/scripts/mongodb-brute.html",
"name": "mongodb-brute",
"info": "Performs brute force password auditing against the MongoDB database."
},
{
"link": "https://nmap.org/nsedoc/scripts/mongodb-databases.html",
"name": "mongodb-databases",
"info": "Attempts to get a list of tables from a MongoDB database."
},
{
"link": "https://nmap.org/nsedoc/scripts/mongodb-info.html",
"name": "mongodb-info",
"info": "Attempts to get build info and server status from a MongoDB database."
},
{
"link": "https://nmap.org/nsedoc/scripts/mqtt-subscribe.html",
"name": "mqtt-subscribe",
"info": "Dumps message traffic from MQTT brokers."
},
{
"link": "https://nmap.org/nsedoc/scripts/mrinfo.html",
"name": "mrinfo",
"info": "Queries targets for multicast routing information."
},
{
"link": "https://nmap.org/nsedoc/scripts/ms-sql-brute.html",
"name": "ms-sql-brute",
"info": "Performs password guessing against Microsoft SQL Server (ms-sql). Works best in conjunction with the broadcast-ms-sql-discover script."
},
{
"link": "https://nmap.org/nsedoc/scripts/ms-sql-config.html",
"name": "ms-sql-config",
"info": "Queries Microsoft SQL Server (ms-sql) instances for a list of databases, linked servers, and configuration settings."
},
{
"link": "https://nmap.org/nsedoc/scripts/ms-sql-dac.html",
"name": "ms-sql-dac",
"info": "Queries the Microsoft SQL Browser service for the DAC (Dedicated Admin Connection) port of a given (or all) SQL Server instance. The DAC port is used to connect to the database instance when normal connection attempts fail, for example, when server is hanging, out of memory or in other bad states. In addition, the DAC port provides an admin with access to system objects otherwise not accessible over normal connections."
},
{
"link": "https://nmap.org/nsedoc/scripts/ms-sql-dump-hashes.html",
"name": "ms-sql-dump-hashes",
"info": "Dumps the password hashes from an MS-SQL server in a format suitable for cracking by tools such as John-the-ripper. In order to do so the user needs to have the appropriate DB privileges."
},
{
"link": "https://nmap.org/nsedoc/scripts/ms-sql-empty-password.html",
"name": "ms-sql-empty-password",
"info": "Attempts to authenticate to Microsoft SQL Servers using an empty password for the sysadmin (sa) account."
},
{
"link": "https://nmap.org/nsedoc/scripts/ms-sql-hasdbaccess.html",
"name": "ms-sql-hasdbaccess",
"info": "Queries Microsoft SQL Server (ms-sql) instances for a list of databases a user has access to."
},
{
"link": "https://nmap.org/nsedoc/scripts/ms-sql-info.html",
"name": "ms-sql-info",
"info": "Attempts to determine configuration and version information for Microsoft SQL Server instances."
},
{
"link": "https://nmap.org/nsedoc/scripts/ms-sql-ntlm-info.html",
"name": "ms-sql-ntlm-info",
"info": "This script enumerates information from remote Microsoft SQL services with NTLM authentication enabled."
},
{
"link": "https://nmap.org/nsedoc/scripts/ms-sql-query.html",
"name": "ms-sql-query",
"info": "Runs a query against Microsoft SQL Server (ms-sql)."
},
{
"link": "https://nmap.org/nsedoc/scripts/ms-sql-tables.html",
"name": "ms-sql-tables",
"info": "Queries Microsoft SQL Server (ms-sql) for a list of tables per database."
},
{
"link": "https://nmap.org/nsedoc/scripts/ms-sql-xp-cmdshell.html",
"name": "ms-sql-xp-cmdshell",
"info": "Attempts to run a command using the command shell of Microsoft SQL Server (ms-sql)."
},
{
"link": "https://nmap.org/nsedoc/scripts/msrpc-enum.html",
"name": "msrpc-enum",
"info": "Queries an MSRPC endpoint mapper for a list of mapped services and displays the gathered information."
},
{
"link": "https://nmap.org/nsedoc/scripts/mtrace.html",
"name": "mtrace",
"info": "Queries for the multicast path from a source to a destination host."
},
{
"link": "https://nmap.org/nsedoc/scripts/murmur-version.html",
"name": "murmur-version",
"info": "Detects the Murmur service (server for the Mumble voice communication client) versions 1.2.X."
},
{
"link": "https://nmap.org/nsedoc/scripts/mysql-audit.html",
"name": "mysql-audit",
"info": "Audits MySQL database server security configuration against parts of the CIS MySQL v1.0.2 benchmark (the engine can be used for other MySQL audits by creating appropriate audit files)."
},
{
"link": "https://nmap.org/nsedoc/scripts/mysql-brute.html",
"name": "mysql-brute",
"info": "Performs password guessing against MySQL."
},
{
"link": "https://nmap.org/nsedoc/scripts/mysql-databases.html",
"name": "mysql-databases",
"info": "Attempts to list all databases on a MySQL server."
},
{
"link": "https://nmap.org/nsedoc/scripts/mysql-dump-hashes.html",
"name": "mysql-dump-hashes",
"info": "Dumps the password hashes from an MySQL server in a format suitable for cracking by tools such as John the Ripper. Appropriate DB privileges (root) are required."
},
{
"link": "https://nmap.org/nsedoc/scripts/mysql-empty-password.html",
"name": "mysql-empty-password",
"info": "Checks for MySQL servers with an empty password for root or anonymous."
},
{
"link": "https://nmap.org/nsedoc/scripts/mysql-enum.html",
"name": "mysql-enum",
"info": "Performs valid-user enumeration against MySQL server using a bug discovered and published by Kingcope (http://seclists.org/fulldisclosure/2012/Dec/9)."
},
{
"link": "https://nmap.org/nsedoc/scripts/mysql-info.html",
"name": "mysql-info",
"info": "Connects to a MySQL server and prints information such as the protocol and version numbers, thread ID, status, capabilities, and the password salt."
},
{
"link": "https://nmap.org/nsedoc/scripts/mysql-query.html",
"name": "mysql-query",
"info": "Runs a query against a MySQL database and returns the results as a table."
},
{
"link": "https://nmap.org/nsedoc/scripts/mysql-users.html",
"name": "mysql-users",
"info": "Attempts to list all users on a MySQL server."
},
{
"link": "https://nmap.org/nsedoc/scripts/mysql-variables.html",
"name": "mysql-variables",
"info": "Attempts to show all variables on a MySQL server."
},
{
"link": "https://nmap.org/nsedoc/scripts/mysql-vuln-cve2012-2122.html",
"name": "mysql-vuln-cve2012-2122",
"info": ""
},
{
"link": "https://nmap.org/nsedoc/scripts/nat-pmp-info.html",
"name": "nat-pmp-info",
"info": "Gets the routers WAN IP using the NAT Port Mapping Protocol (NAT-PMP). The NAT-PMP protocol is supported by a broad range of routers including: - Apple AirPort Express - Apple AirPort Extreme - Apple Time Capsule - DD-WRT - OpenWrt v8.09 or higher, with MiniUPnP daemon - pfSense v2.0 - Tarifa (firmware) (Linksys WRT54G/GL/GS) - Tomato Firmware v1.24 or higher. (Linksys WRT54G/GL/GS and many more) - Peplink Balance"
},
{
"link": "https://nmap.org/nsedoc/scripts/nat-pmp-mapport.html",
"name": "nat-pmp-mapport",
"info": "Maps a WAN port on the router to a local port on the client using the NAT Port Mapping Protocol (NAT-PMP). It supports the following operations: o map - maps a new external port on the router to an internal port of the requesting IP o unmap - unmaps a previously mapped port for the requesting IP o unmapall - unmaps all previously mapped ports for the requesting IP"
},
{
"link": "https://nmap.org/nsedoc/scripts/nbstat.html",
"name": "nbstat",
"info": "Attempts to retrieve the target's NetBIOS names and MAC address."
},
{
"link": "https://nmap.org/nsedoc/scripts/ncp-enum-users.html",
"name": "ncp-enum-users",
"info": "Retrieves a list of all eDirectory users from the Novell NetWare Core Protocol (NCP) service."
},
{
"link": "https://nmap.org/nsedoc/scripts/ncp-serverinfo.html",
"name": "ncp-serverinfo",
"info": "Retrieves eDirectory server information (OS version, server name, mounts, etc.) from the Novell NetWare Core Protocol (NCP) service."
},
{
"link": "https://nmap.org/nsedoc/scripts/ndmp-fs-info.html",
"name": "ndmp-fs-info",
"info": "Lists remote file systems by querying the remote device using the Network Data Management Protocol (ndmp). NDMP is a protocol intended to transport data between a NAS device and the backup device, removing the need for the data to pass through the backup server. The following products are known to support the protocol:"
},
{
"link": "https://nmap.org/nsedoc/scripts/ndmp-version.html",
"name": "ndmp-version",
"info": "Retrieves version information from the remote Network Data Management Protocol (ndmp) service. NDMP is a protocol intended to transport data between a NAS device and the backup device, removing the need for the data to pass through the backup server. The following products are known to support the protocol:"
},
{
"link": "https://nmap.org/nsedoc/scripts/nessus-brute.html",
"name": "nessus-brute",
"info": "Performs brute force password auditing against a Nessus vulnerability scanning daemon using the NTP 1.2 protocol."
},
{
"link": "https://nmap.org/nsedoc/scripts/nessus-xmlrpc-brute.html",
"name": "nessus-xmlrpc-brute",
"info": "Performs brute force password auditing against a Nessus vulnerability scanning daemon using the XMLRPC protocol."
},
{
"link": "https://nmap.org/nsedoc/scripts/netbus-auth-bypass.html",
"name": "netbus-auth-bypass",
"info": "Checks if a NetBus server is vulnerable to an authentication bypass vulnerability which allows full access without knowing the password."
},
{
"link": "https://nmap.org/nsedoc/scripts/netbus-brute.html",
"name": "netbus-brute",
"info": "Performs brute force password auditing against the Netbus backdoor (\"remote administration\") service."
},
{
"link": "https://nmap.org/nsedoc/scripts/netbus-info.html",
"name": "netbus-info",
"info": "Opens a connection to a NetBus server and extracts information about the host and the NetBus service itself."
},
{
"link": "https://nmap.org/nsedoc/scripts/netbus-version.html",
"name": "netbus-version",
"info": "Extends version detection to detect NetBuster, a honeypot service that mimes NetBus."
},
{
"link": "https://nmap.org/nsedoc/scripts/nexpose-brute.html",
"name": "nexpose-brute",
"info": "Performs brute force password auditing against a Nexpose vulnerability scanner using the API 1.1."
},
{
"link": "https://nmap.org/nsedoc/scripts/nfs-ls.html",
"name": "nfs-ls",
"info": "Attempts to get useful information about files from NFS exports. The output is intended to resemble the output of ls."
},
{
"link": "https://nmap.org/nsedoc/scripts/nfs-showmount.html",
"name": "nfs-showmount",
"info": "Shows NFS exports, like the showmount -e command."
},
{
"link": "https://nmap.org/nsedoc/scripts/nfs-statfs.html",
"name": "nfs-statfs",
"info": "Retrieves disk space statistics and information from a remote NFS share. The output is intended to resemble the output of df."
},
{
"link": "https://nmap.org/nsedoc/scripts/nje-node-brute.html",
"name": "nje-node-brute",
"info": "z/OS JES Network Job Entry (NJE) target node name brute force."
},
{
"link": "https://nmap.org/nsedoc/scripts/nntp-ntlm-info.html",
"name": "nntp-ntlm-info",
"info": "This script enumerates information from remote NNTP services with NTLM authentication enabled."
},
{
"link": "https://nmap.org/nsedoc/scripts/nping-brute.html",
"name": "nping-brute",
"info": "Performs brute force password auditing against an Nping Echo service."
},
{
"link": "https://nmap.org/nsedoc/scripts/nrpe-enum.html",
"name": "nrpe-enum",
"info": "Queries Nagios Remote Plugin Executor (NRPE) daemons to obtain information such as load averages, process counts, logged in user information, etc."
},
{
"link": "https://nmap.org/nsedoc/scripts/ntp-info.html",
"name": "ntp-info",
"info": "Gets the time and configuration variables from an NTP server. We send two requests: a time request and a \"read variables\" (opcode 2) control message. Without verbosity, the script shows the time and the value of the version, processor, system, refid, and stratum variables. With verbosity, all variables are shown."
},
{
"link": "https://nmap.org/nsedoc/scripts/ntp-monlist.html",
"name": "ntp-monlist",
"info": "Obtains and prints an NTP server's monitor data."
},
{
"link": "https://nmap.org/nsedoc/scripts/omp2-brute.html",
"name": "omp2-brute",
"info": "Performs brute force password auditing against the OpenVAS manager using OMPv2."
},
{
"link": "https://nmap.org/nsedoc/scripts/omp2-enum-targets.html",
"name": "omp2-enum-targets",
"info": "Attempts to retrieve the list of target systems and networks from an OpenVAS Manager server."
},
{
"link": "https://nmap.org/nsedoc/scripts/omron-info.html",
"name": "omron-info",
"info": "This NSE script is used to send a FINS packet to a remote device. The script will send a Controller Data Read Command and once a response is received, it validates that it was a proper response to the command that was sent, and then will parse out the data."
},
{
"link": "https://nmap.org/nsedoc/scripts/openlookup-info.html",
"name": "openlookup-info",
"info": "Parses and displays the banner information of an OpenLookup (network key-value store) server."
},
{
"link": "https://nmap.org/nsedoc/scripts/openvas-otp-brute.html",
"name": "openvas-otp-brute",
"info": "Performs brute force password auditing against a OpenVAS vulnerability scanner daemon using the OTP 1.0 protocol."
},
{
"link": "https://nmap.org/nsedoc/scripts/oracle-brute.html",
"name": "oracle-brute",
"info": "Performs brute force password auditing against Oracle servers."
},
{
"link": "https://nmap.org/nsedoc/scripts/oracle-brute-stealth.html",
"name": "oracle-brute-stealth",
"info": "Exploits the CVE-2012-3137 vulnerability, a weakness in Oracle's O5LOGIN authentication scheme. The vulnerability exists in Oracle 11g R1/R2 and allows linking the session key to a password hash. When initiating an authentication attempt as a valid user the server will respond with a session key and salt. Once received the script will disconnect the connection thereby not recording the login attempt. The session key and salt can then be used to brute force the users password."
},
{
"link": "https://nmap.org/nsedoc/scripts/oracle-enum-users.html",
"name": "oracle-enum-users",
"info": "Attempts to enumerate valid Oracle user names against unpatched Oracle 11g servers (this bug was fixed in Oracle's October 2009 Critical Patch Update)."
},
{
"link": "https://nmap.org/nsedoc/scripts/oracle-sid-brute.html",
"name": "oracle-sid-brute",
"info": "Guesses Oracle instance/SID names against the TNS-listener."
},
{
"link": "https://nmap.org/nsedoc/scripts/oracle-tns-version.html",
"name": "oracle-tns-version",
"info": "Decodes the VSNNUM version number from an Oracle TNS listener."
},
{
"link": "https://nmap.org/nsedoc/scripts/ovs-agent-version.html",
"name": "ovs-agent-version",
"info": "Detects the version of an Oracle Virtual Server Agent by fingerprinting responses to an HTTP GET request and an XML-RPC method call."
},
{
"link": "https://nmap.org/nsedoc/scripts/p2p-conficker.html",
"name": "p2p-conficker",
"info": "Checks if a host is infected with Conficker.C or higher, based on Conficker's peer to peer communication."
},
{
"link": "https://nmap.org/nsedoc/scripts/path-mtu.html",
"name": "path-mtu",
"info": "Performs simple Path MTU Discovery to target hosts."
},
{
"link": "https://nmap.org/nsedoc/scripts/pcanywhere-brute.html",
"name": "pcanywhere-brute",
"info": "Performs brute force password auditing against the pcAnywhere remote access protocol."
},
{
"link": "https://nmap.org/nsedoc/scripts/pcworx-info.html",
"name": "pcworx-info",
"info": "This NSE script will query and parse pcworx protocol to a remote PLC. The script will send a initial request packets and once a response is received, it validates that it was a proper response to the command that was sent, and then will parse out the data. PCWorx is a protocol and Program by Phoenix Contact."
},
{
"link": "https://nmap.org/nsedoc/scripts/pgsql-brute.html",
"name": "pgsql-brute",
"info": "Performs password guessing against PostgreSQL."
},
{
"link": "https://nmap.org/nsedoc/scripts/pjl-ready-message.html",
"name": "pjl-ready-message",
"info": "Retrieves or sets the ready message on printers that support the Printer Job Language. This includes most PostScript printers that listen on port 9100. Without an argument, displays the current ready message. With the pjl_ready_message script argument, displays the old ready message and changes it to the message given."
},
{
"link": "https://nmap.org/nsedoc/scripts/pop3-brute.html",
"name": "pop3-brute",
"info": "Tries to log into a POP3 account by guessing usernames and passwords."
},
{
"link": "https://nmap.org/nsedoc/scripts/pop3-capabilities.html",
"name": "pop3-capabilities",
"info": "Retrieves POP3 email server capabilities."
},
{
"link": "https://nmap.org/nsedoc/scripts/pop3-ntlm-info.html",
"name": "pop3-ntlm-info",
"info": "This script enumerates information from remote POP3 services with NTLM authentication enabled."
},
{
"link": "https://nmap.org/nsedoc/scripts/pptp-version.html",
"name": "pptp-version",
"info": "Attempts to extract system information from the point-to-point tunneling protocol (PPTP) service."
},
{
"link": "https://nmap.org/nsedoc/scripts/qconn-exec.html",
"name": "qconn-exec",
"info": "Attempts to identify whether a listening QNX QCONN daemon allows unauthenticated users to execute arbitrary operating system commands."
},
{
"link": "https://nmap.org/nsedoc/scripts/qscan.html",
"name": "qscan",
"info": "Repeatedly probe open and/or closed ports on a host to obtain a series of round-trip time values for each port. These values are used to group collections of ports which are statistically different from other groups. Ports being in different groups (or \"families\") may be due to network mechanisms such as port forwarding to machines behind a NAT."
},
{
"link": "https://nmap.org/nsedoc/scripts/quake1-info.html",
"name": "quake1-info",
"info": "Extracts information from Quake game servers and other game servers which use the same protocol."
},
{
"link": "https://nmap.org/nsedoc/scripts/quake3-info.html",
"name": "quake3-info",
"info": "Extracts information from a Quake3 game server and other games which use the same protocol."
},
{
"link": "https://nmap.org/nsedoc/scripts/quake3-master-getservers.html",
"name": "quake3-master-getservers",
"info": "Queries Quake3-style master servers for game servers (many games other than Quake 3 use this same protocol)."
},
{
"link": "https://nmap.org/nsedoc/scripts/rdp-enum-encryption.html",
"name": "rdp-enum-encryption",
"info": "Determines which Security layer and Encryption level is supported by the RDP service. It does so by cycling through all existing protocols and ciphers. When run in debug mode, the script also returns the protocols and ciphers that fail and any errors that were reported."
},
{
"link": "https://nmap.org/nsedoc/scripts/rdp-vuln-ms12-020.html",
"name": "rdp-vuln-ms12-020",
"info": "Checks if a machine is vulnerable to MS12-020 RDP vulnerability."
},
{
"link": "https://nmap.org/nsedoc/scripts/realvnc-auth-bypass.html",
"name": "realvnc-auth-bypass",
"info": "Checks if a VNC server is vulnerable to the RealVNC authentication bypass (CVE-2006-2369)."
},
{
"link": "https://nmap.org/nsedoc/scripts/redis-brute.html",
"name": "redis-brute",
"info": "Performs brute force passwords auditing against a Redis key-value store."
},
{
"link": "https://nmap.org/nsedoc/scripts/redis-info.html",
"name": "redis-info",
"info": "Retrieves information (such as version number and architecture) from a Redis key-value store."
},
{
"link": "https://nmap.org/nsedoc/scripts/resolveall.html",
"name": "resolveall",
"info": "Resolves hostnames and adds every address (IPv4 or IPv6, depending on Nmap mode) to Nmap's target list. This differs from Nmap's normal host resolution process, which only scans the first address (A or AAAA record) returned for each host name."
},
{
"link": "https://nmap.org/nsedoc/scripts/reverse-index.html",
"name": "reverse-index",
"info": "Creates a reverse index at the end of scan output showing which hosts run a particular service. This is in addition to Nmap's normal output listing the services on each host."
},
{
"link": "https://nmap.org/nsedoc/scripts/rexec-brute.html",
"name": "rexec-brute",
"info": "Performs brute force password auditing against the classic UNIX rexec (remote exec) service."
},
{
"link": "https://nmap.org/nsedoc/scripts/rfc868-time.html",
"name": "rfc868-time",
"info": "Retrieves the day and time from the Time service."
},
{
"link": "https://nmap.org/nsedoc/scripts/riak-http-info.html",
"name": "riak-http-info",
"info": "Retrieves information (such as node name and architecture) from a Basho Riak distributed database using the HTTP protocol."
},
{
"link": "https://nmap.org/nsedoc/scripts/rlogin-brute.html",
"name": "rlogin-brute",
"info": "Performs brute force password auditing against the classic UNIX rlogin (remote login) service. This script must be run in privileged mode on UNIX because it must bind to a low source port number."
},
{
"link": "https://nmap.org/nsedoc/scripts/rmi-dumpregistry.html",
"name": "rmi-dumpregistry",
"info": "Connects to a remote RMI registry and attempts to dump all of its objects."
},
{
"link": "https://nmap.org/nsedoc/scripts/rmi-vuln-classloader.html",
"name": "rmi-vuln-classloader",
"info": "Tests whether Java rmiregistry allows class loading. The default configuration of rmiregistry allows loading classes from remote URLs, which can lead to remote code execution. The vendor (Oracle/Sun) classifies this as a design feature."
},
{
"link": "https://nmap.org/nsedoc/scripts/rpc-grind.html",
"name": "rpc-grind",
"info": "Fingerprints the target RPC port to extract the target service, RPC number and version."
},
{
"link": "https://nmap.org/nsedoc/scripts/rpcap-brute.html",
"name": "rpcap-brute",
"info": "Performs brute force password auditing against the WinPcap Remote Capture Daemon (rpcap)."
},
{
"link": "https://nmap.org/nsedoc/scripts/rpcap-info.html",
"name": "rpcap-info",
"info": "Connects to the rpcap service (provides remote sniffing capabilities through WinPcap) and retrieves interface information. The service can either be setup to require authentication or not and also supports IP restrictions."
},
{
"link": "https://nmap.org/nsedoc/scripts/rpcinfo.html",
"name": "rpcinfo",
"info": "Connects to portmapper and fetches a list of all registered programs. It then prints out a table including (for each program) the RPC program number, supported version numbers, port number and protocol, and program name."
},
{
"link": "https://nmap.org/nsedoc/scripts/rsync-brute.html",
"name": "rsync-brute",
"info": "Performs brute force password auditing against the rsync remote file syncing protocol."
},
{
"link": "https://nmap.org/nsedoc/scripts/rsync-list-modules.html",
"name": "rsync-list-modules",
"info": "Lists modules available for rsync (remote file sync) synchronization."
},
{
"link": "https://nmap.org/nsedoc/scripts/rtsp-methods.html",
"name": "rtsp-methods",
"info": "Determines which methods are supported by the RTSP (real time streaming protocol) server."
},
{
"link": "https://nmap.org/nsedoc/scripts/rtsp-url-brute.html",
"name": "rtsp-url-brute",
"info": "Attempts to enumerate RTSP media URLS by testing for common paths on devices such as surveillance IP cameras."
},
{
"link": "https://nmap.org/nsedoc/scripts/rusers.html",
"name": "rusers",
"info": "Connects to rusersd RPC service and retrieves a list of logged-in users."
},
{
"link": "https://nmap.org/nsedoc/scripts/s7-info.html",
"name": "s7-info",
"info": "Enumerates Siemens S7 PLC Devices and collects their device information. This script is based off PLCScan that was developed by Positive Research and Scadastrangelove (https://code.google.com/p/plcscan/). This script is meant to provide the same functionality as PLCScan inside of Nmap. Some of the information that is collected by PLCScan was not ported over; this information can be parsed out of the packets that are received."
},
{
"link": "https://nmap.org/nsedoc/scripts/samba-vuln-cve-2012-1182.html",
"name": "samba-vuln-cve-2012-1182",
"info": "Checks if target machines are vulnerable to the Samba heap overflow vulnerability CVE-2012-1182."
},
{
"link": "https://nmap.org/nsedoc/scripts/servicetags.html",
"name": "servicetags",
"info": "Attempts to extract system information (OS, hardware, etc.) from the Sun Service Tags service agent (UDP port 6481)."
},
{
"link": "https://nmap.org/nsedoc/scripts/shodan-api.html",
"name": "shodan-api",
"info": "Queries Shodan API for given targets and produces similar output to a -sV nmap scan. The ShodanAPI key can be set with the 'apikey' script argument, or hardcoded in the .nse file itself. You can get a free key from https://developer.shodan.io"
},
{
"link": "https://nmap.org/nsedoc/scripts/sip-brute.html",
"name": "sip-brute",
"info": "Performs brute force password auditing against Session Initiation Protocol (SIP) accounts. This protocol is most commonly associated with VoIP sessions."
},
{
"link": "https://nmap.org/nsedoc/scripts/sip-call-spoof.html",
"name": "sip-call-spoof",
"info": "Spoofs a call to a SIP phone and detects the action taken by the target (busy, declined, hung up, etc.)"
},
{
"link": "https://nmap.org/nsedoc/scripts/sip-enum-users.html",
"name": "sip-enum-users",
"info": "Enumerates a SIP server's valid extensions (users)."
},
{
"link": "https://nmap.org/nsedoc/scripts/sip-methods.html",
"name": "sip-methods",
"info": "Enumerates a SIP Server's allowed methods (INVITE, OPTIONS, SUBSCRIBE, etc.)"
},
{
"link": "https://nmap.org/nsedoc/scripts/skypev2-version.html",
"name": "skypev2-version",
"info": "Detects the Skype version 2 service."
},
{
"link": "https://nmap.org/nsedoc/scripts/smb-brute.html",
"name": "smb-brute",
"info": "Attempts to guess username/password combinations over SMB, storing discovered combinations for use in other scripts. Every attempt will be made to get a valid list of users and to verify each username before actually using them. When a username is discovered, besides being printed, it is also saved in the Nmap registry so other Nmap scripts can use it. That means that if you're going to run smb-brute.nse, you should run other smb scripts you want. This checks passwords in a case-insensitive way, determining case after a password is found, for Windows versions before Vista."
},
{
"link": "https://nmap.org/nsedoc/scripts/smb-enum-domains.html",
"name": "smb-enum-domains",
"info": "Attempts to enumerate domains on a system, along with their policies. This generally requires credentials, except against Windows 2000. In addition to the actual domain, the \"Builtin\" domain is generally displayed. Windows returns this in the list of domains, but its policies don't appear to be used anywhere."
},
{
"link": "https://nmap.org/nsedoc/scripts/smb-enum-groups.html",
"name": "smb-enum-groups",
"info": "Obtains a list of groups from the remote Windows system, as well as a list of the group's users. This works similarly to enum.exe with the /G switch."
},
{
"link": "https://nmap.org/nsedoc/scripts/smb-enum-processes.html",
"name": "smb-enum-processes",
"info": "Pulls a list of processes from the remote server over SMB. This will determine all running processes, their process IDs, and their parent processes. It is done by querying the remote registry service, which is disabled by default on Vista; on all other Windows versions, it requires Administrator privileges."
},
{
"link": "https://nmap.org/nsedoc/scripts/smb-enum-sessions.html",
"name": "smb-enum-sessions",
"info": "Enumerates the users logged into a system either locally or through an SMB share. The local users can be logged on either physically on the machine, or through a terminal services session. Connections to a SMB share are, for example, people connected to fileshares or making RPC calls. Nmap's connection will also show up, and is generally identified by the one that connected \"0 seconds ago\"."
},
{
"link": "https://nmap.org/nsedoc/scripts/smb-enum-shares.html",
"name": "smb-enum-shares",
"info": "Attempts to list shares using the srvsvc.NetShareEnumAll MSRPC function and retrieve more information about them using srvsvc.NetShareGetInfo. If access to those functions is denied, a list of common share names are checked."
},
{
"link": "https://nmap.org/nsedoc/scripts/smb-enum-users.html",
"name": "smb-enum-users",
"info": "Attempts to enumerate the users on a remote Windows system, with as much information as possible, through two different techniques (both over MSRPC, which uses port 445 or 139; see smb.lua). The goal of this script is to discover all user accounts that exist on a remote system. This can be helpful for administration, by seeing who has an account on a server, or for penetration testing or network footprinting, by determining which accounts exist on a system."
},
{
"link": "https://nmap.org/nsedoc/scripts/smb-flood.html",
"name": "smb-flood",
"info": "Exhausts a remote SMB server's connection limit by by opening as many connections as we can. Most implementations of SMB have a hard global limit of 11 connections for user accounts and 10 connections for anonymous. Once that limit is reached, further connections are denied. This script exploits that limit by taking up all the connections and holding them."
},
{
"link": "https://nmap.org/nsedoc/scripts/smb-ls.html",
"name": "smb-ls",
"info": "Attempts to retrieve useful information about files shared on SMB volumes. The output is intended to resemble the output of the UNIX ls command."
},
{
"link": "https://nmap.org/nsedoc/scripts/smb-mbenum.html",
"name": "smb-mbenum",
"info": "Queries information managed by the Windows Master Browser."
},
{
"link": "https://nmap.org/nsedoc/scripts/smb-os-discovery.html",
"name": "smb-os-discovery",
"info": "Attempts to determine the operating system, computer name, domain, workgroup, and current time over the SMB protocol (ports 445 or 139). This is done by starting a session with the anonymous account (or with a proper user account, if one is given; it likely doesn't make a difference); in response to a session starting, the server will send back all this information."
},
{
"link": "https://nmap.org/nsedoc/scripts/smb-print-text.html",
"name": "smb-print-text",
"info": "Attempts to print text on a shared printer by calling Print Spooler Service RPC functions."
},
{
"link": "https://nmap.org/nsedoc/scripts/smb-psexec.html",
"name": "smb-psexec",
"info": "Implements remote process execution similar to the Sysinternals' psexec tool, allowing a user to run a series of programs on a remote machine and read the output. This is great for gathering information about servers, running the same tool on a range of system, or even installing a backdoor on a collection of computers."
},
{
"link": "https://nmap.org/nsedoc/scripts/smb-security-mode.html",
"name": "smb-security-mode",
"info": "Returns information about the SMB security level determined by SMB."
},
{
"link": "https://nmap.org/nsedoc/scripts/smb-server-stats.html",
"name": "smb-server-stats",
"info": "Attempts to grab the server's statistics over SMB and MSRPC, which uses TCP ports 445 or 139."
},
{
"link": "https://nmap.org/nsedoc/scripts/smb-system-info.html",
"name": "smb-system-info",
"info": "Pulls back information about the remote system from the registry. Getting all of the information requires an administrative account, although a user account will still get a lot of it. Guest probably won't get any, nor will anonymous. This goes for all operating systems, including Windows 2000."
},
{
"link": "https://nmap.org/nsedoc/scripts/smb-vuln-conficker.html",
"name": "smb-vuln-conficker",
"info": "Detects Microsoft Windows systems infected by the Conficker worm. This check is dangerous and it may crash systems."
},
{
"link": "https://nmap.org/nsedoc/scripts/smb-vuln-cve2009-3103.html",
"name": "smb-vuln-cve2009-3103",
"info": "Detects Microsoft Windows systems vulnerable to denial of service (CVE-2009-3103). This script will crash the service if it is vulnerable."
},
{
"link": "https://nmap.org/nsedoc/scripts/smb-vuln-ms06-025.html",
"name": "smb-vuln-ms06-025",
"info": "Detects Microsoft Windows systems with Ras RPC service vulnerable to MS06-025."
},
{
"link": "https://nmap.org/nsedoc/scripts/smb-vuln-ms07-029.html",
"name": "smb-vuln-ms07-029",
"info": "Detects Microsoft Windows systems with Dns Server RPC vulnerable to MS07-029."
},
{
"link": "https://nmap.org/nsedoc/scripts/smb-vuln-ms08-067.html",
"name": "smb-vuln-ms08-067",
"info": "Detects Microsoft Windows systems vulnerable to the remote code execution vulnerability known as MS08-067. This check is dangerous and it may crash systems."
},
{
"link": "https://nmap.org/nsedoc/scripts/smb-vuln-ms10-054.html",
"name": "smb-vuln-ms10-054",
"info": "Tests whether target machines are vulnerable to the ms10-054 SMB remote memory corruption vulnerability."
},
{
"link": "https://nmap.org/nsedoc/scripts/smb-vuln-ms10-061.html",
"name": "smb-vuln-ms10-061",
"info": "Tests whether target machines are vulnerable to ms10-061 Printer Spooler impersonation vulnerability."
},
{
"link": "https://nmap.org/nsedoc/scripts/smb-vuln-regsvc-dos.html",
"name": "smb-vuln-regsvc-dos",
"info": "Checks if a Microsoft Windows 2000 system is vulnerable to a crash in regsvc caused by a null pointer dereference. This check will crash the service if it is vulnerable and requires a guest account or higher to work."
},
{
"link": "https://nmap.org/nsedoc/scripts/smbv2-enabled.html",
"name": "smbv2-enabled",
"info": "Checks whether or not a server is running the SMBv2 protocol."
},
{
"link": "https://nmap.org/nsedoc/scripts/smtp-brute.html",
"name": "smtp-brute",
"info": "Performs brute force password auditing against SMTP servers using either LOGIN, PLAIN, CRAM-MD5, DIGEST-MD5 or NTLM authentication."
},
{
"link": "https://nmap.org/nsedoc/scripts/smtp-commands.html",
"name": "smtp-commands",
"info": "Attempts to use EHLO and HELP to gather the Extended commands supported by an SMTP server."
},
{
"link": "https://nmap.org/nsedoc/scripts/smtp-enum-users.html",
"name": "smtp-enum-users",
"info": "Attempts to enumerate the users on a SMTP server by issuing the VRFY, EXPN or RCPT TO commands. The goal of this script is to discover all the user accounts in the remote system."
},
{
"link": "https://nmap.org/nsedoc/scripts/smtp-ntlm-info.html",
"name": "smtp-ntlm-info",
"info": "This script enumerates information from remote SMTP services with NTLM authentication enabled."
},
{
"link": "https://nmap.org/nsedoc/scripts/smtp-open-relay.html",
"name": "smtp-open-relay",
"info": "Attempts to relay mail by issuing a predefined combination of SMTP commands. The goal of this script is to tell if a SMTP server is vulnerable to mail relaying."
},
{
"link": "https://nmap.org/nsedoc/scripts/smtp-strangeport.html",
"name": "smtp-strangeport",
"info": "Checks if SMTP is running on a non-standard port."
},
{
"link": "https://nmap.org/nsedoc/scripts/smtp-vuln-cve2010-4344.html",
"name": "smtp-vuln-cve2010-4344",
"info": "Checks for and/or exploits a heap overflow within versions of Exim prior to version 4.69 (CVE-2010-4344) and a privilege escalation vulnerability in Exim 4.72 and prior (CVE-2010-4345)."
},
{
"link": "https://nmap.org/nsedoc/scripts/smtp-vuln-cve2011-1720.html",
"name": "smtp-vuln-cve2011-1720",
"info": "Checks for a memory corruption in the Postfix SMTP server when it uses Cyrus SASL library authentication mechanisms (CVE-2011-1720). This vulnerability can allow denial of service and possibly remote code execution."
},
{
"link": "https://nmap.org/nsedoc/scripts/smtp-vuln-cve2011-1764.html",
"name": "smtp-vuln-cve2011-1764",
"info": "Checks for a format string vulnerability in the Exim SMTP server (version 4.70 through 4.75) with DomainKeys Identified Mail (DKIM) support (CVE-2011-1764). The DKIM logging mechanism did not use format string specifiers when logging some parts of the DKIM-Signature header field. A remote attacker who is able to send emails, can exploit this vulnerability and execute arbitrary code with the privileges of the Exim daemon."
},
{
"link": "https://nmap.org/nsedoc/scripts/sniffer-detect.html",
"name": "sniffer-detect",
"info": "Checks if a target on a local Ethernet has its network card in promiscuous mode."
},
{
"link": "https://nmap.org/nsedoc/scripts/snmp-brute.html",
"name": "snmp-brute",
"info": "Attempts to find an SNMP community string by brute force guessing."
},
{
"link": "https://nmap.org/nsedoc/scripts/snmp-hh3c-logins.html",
"name": "snmp-hh3c-logins",
"info": "Attempts to enumerate Huawei / HP/H3C Locally Defined Users through the hh3c-user.mib OID"
},
{
"link": "https://nmap.org/nsedoc/scripts/snmp-info.html",
"name": "snmp-info",
"info": "Extracts basic information from an SNMPv3 GET request. The same probe is used here as in the service version detection scan."
},
{
"link": "https://nmap.org/nsedoc/scripts/snmp-interfaces.html",
"name": "snmp-interfaces",
"info": "Attempts to enumerate network interfaces through SNMP."
},
{
"link": "https://nmap.org/nsedoc/scripts/snmp-ios-config.html",
"name": "snmp-ios-config",
"info": "Attempts to downloads Cisco router IOS configuration files using SNMP RW (v1) and display or save them."
},
{
"link": "https://nmap.org/nsedoc/scripts/snmp-netstat.html",
"name": "snmp-netstat",
"info": "Attempts to query SNMP for a netstat like output. The script can be used to identify and automatically add new targets to the scan by supplying the newtargets script argument."
},
{
"link": "https://nmap.org/nsedoc/scripts/snmp-processes.html",
"name": "snmp-processes",
"info": "Attempts to enumerate running processes through SNMP."
},
{
"link": "https://nmap.org/nsedoc/scripts/snmp-sysdescr.html",
"name": "snmp-sysdescr",
"info": "Attempts to extract system information from an SNMP version 1 service."
},
{
"link": "https://nmap.org/nsedoc/scripts/snmp-win32-services.html",
"name": "snmp-win32-services",
"info": "Attempts to enumerate Windows services through SNMP."
},
{
"link": "https://nmap.org/nsedoc/scripts/snmp-win32-shares.html",
"name": "snmp-win32-shares",
"info": "Attempts to enumerate Windows Shares through SNMP."
},
{
"link": "https://nmap.org/nsedoc/scripts/snmp-win32-software.html",
"name": "snmp-win32-software",
"info": "Attempts to enumerate installed software through SNMP."
},
{
"link": "https://nmap.org/nsedoc/scripts/snmp-win32-users.html",
"name": "snmp-win32-users",
"info": "Attempts to enumerate Windows user accounts through SNMP"
},
{
"link": "https://nmap.org/nsedoc/scripts/socks-auth-info.html",
"name": "socks-auth-info",
"info": "Determines the supported authentication mechanisms of a remote SOCKS proxy server. Starting with SOCKS version 5 socks servers may support authentication. The script checks for the following authentication types: 0 - No authentication 1 - GSSAPI 2 - Username and password"
},
{
"link": "https://nmap.org/nsedoc/scripts/socks-brute.html",
"name": "socks-brute",
"info": "Performs brute force password auditing against SOCKS 5 proxy servers."
},
{
"link": "https://nmap.org/nsedoc/scripts/socks-open-proxy.html",
"name": "socks-open-proxy",
"info": "Checks if an open socks proxy is running on the target."
},
{
"link": "https://nmap.org/nsedoc/scripts/ssh-hostkey.html",
"name": "ssh-hostkey",
"info": "Shows SSH hostkeys."
},
{
"link": "https://nmap.org/nsedoc/scripts/ssh2-enum-algos.html",
"name": "ssh2-enum-algos",
"info": "Reports the number of algorithms (for encryption, compression, etc.) that the target SSH2 server offers. If verbosity is set, the offered algorithms are each listed by type."
},
{
"link": "https://nmap.org/nsedoc/scripts/sshv1.html",
"name": "sshv1",
"info": "Checks if an SSH server supports the obsolete and less secure SSH Protocol Version 1."
},
{
"link": "https://nmap.org/nsedoc/scripts/ssl-ccs-injection.html",
"name": "ssl-ccs-injection",
"info": "Detects whether a server is vulnerable to the SSL/TLS \"CCS Injection\" vulnerability (CVE-2014-0224), first discovered by Masashi Kikuchi. The script is based on the ccsinjection.c code authored by Ramon de C Valle (https://gist.github.com/rcvalle/71f4b027d61a78c42607)"
},
{
"link": "https://nmap.org/nsedoc/scripts/ssl-cert.html",
"name": "ssl-cert",
"info": "Retrieves a server's SSL certificate. The amount of information printed about the certificate depends on the verbosity level. With no extra verbosity, the script prints the validity period and the commonName, organizationName, stateOrProvinceName, and countryName of the subject."
},
{
"link": "https://nmap.org/nsedoc/scripts/ssl-date.html",
"name": "ssl-date",
"info": "Retrieves a target host's time and date from its TLS ServerHello response."
},
{
"link": "https://nmap.org/nsedoc/scripts/ssl-dh-params.html",
"name": "ssl-dh-params",
"info": "Weak ephemeral Diffie-Hellman parameter detection for SSL/TLS services."
},
{
"link": "https://nmap.org/nsedoc/scripts/ssl-enum-ciphers.html",
"name": "ssl-enum-ciphers",
"info": "This script repeatedly initiates SSLv3/TLS connections, each time trying a new cipher or compressor while recording whether a host accepts or rejects it. The end result is a list of all the ciphersuites and compressors that a server accepts."
},
{
"link": "https://nmap.org/nsedoc/scripts/ssl-google-cert-catalog.html",
"name": "ssl-google-cert-catalog",
"info": "Queries Google's Certificate Catalog for the SSL certificates retrieved from target hosts."
},
{
"link": "https://nmap.org/nsedoc/scripts/ssl-heartbleed.html",
"name": "ssl-heartbleed",
"info": "Detects whether a server is vulnerable to the OpenSSL Heartbleed bug (CVE-2014-0160). The code is based on the Python script ssltest.py authored by Jared Stafford (jspenguin@jspenguin.org)"
},
{
"link": "https://nmap.org/nsedoc/scripts/ssl-known-key.html",
"name": "ssl-known-key",
"info": "Checks whether the SSL certificate used by a host has a fingerprint that matches an included database of problematic keys."
},
{
"link": "https://nmap.org/nsedoc/scripts/ssl-poodle.html",
"name": "ssl-poodle",
"info": "Checks whether SSLv3 CBC ciphers are allowed (POODLE)"
},
{
"link": "https://nmap.org/nsedoc/scripts/sslv2.html",
"name": "sslv2",
"info": "Determines whether the server supports obsolete and less secure SSLv2, and discovers which ciphers it supports."
},
{
"link": "https://nmap.org/nsedoc/scripts/sslv2-drown.html",
"name": "sslv2-drown",
"info": "Determines whether the server supports SSLv2, what ciphers it supports and tests for CVE-2015-3197, CVE-2016-0703 and CVE-2016-0800 (DROWN)"
},
{
"link": "https://nmap.org/nsedoc/scripts/sstp-discover.html",
"name": "sstp-discover",
"info": "Check if the Secure Socket Tunneling Protocol is supported. This is accomplished by trying to establish the HTTPS layer which is used to carry SSTP traffic as described in: - http://msdn.microsoft.com/en-us/library/cc247364.aspx"
},
{
"link": "https://nmap.org/nsedoc/scripts/stun-info.html",
"name": "stun-info",
"info": "Retrieves the external IP address of a NAT:ed host using the STUN protocol."
},
{
"link": "https://nmap.org/nsedoc/scripts/stun-version.html",
"name": "stun-version",
"info": "Sends a binding request to the server and attempts to extract version information from the response, if the server attribute is present."
},
{
"link": "https://nmap.org/nsedoc/scripts/stuxnet-detect.html",
"name": "stuxnet-detect",
"info": "Detects whether a host is infected with the Stuxnet worm (http://en.wikipedia.org/wiki/Stuxnet)."
},
{
"link": "https://nmap.org/nsedoc/scripts/supermicro-ipmi-conf.html",
"name": "supermicro-ipmi-conf",
"info": "Attempts to download an unprotected configuration file containing plain-text user credentials in vulnerable Supermicro Onboard IPMI controllers."
},
{
"link": "https://nmap.org/nsedoc/scripts/svn-brute.html",
"name": "svn-brute",
"info": "Performs brute force password auditing against Subversion source code control servers."
},
{
"link": "https://nmap.org/nsedoc/scripts/targets-asn.html",
"name": "targets-asn",
"info": "Produces a list of IP prefixes for a given routing AS number (ASN)."
},
{
"link": "https://nmap.org/nsedoc/scripts/targets-ipv6-map4to6.html",
"name": "targets-ipv6-map4to6",
"info": "This script runs in the pre-scanning phase to map IPv4 addresses onto IPv6 networks and add them to the scan queue."
},
{
"link": "https://nmap.org/nsedoc/scripts/targets-ipv6-multicast-echo.html",
"name": "targets-ipv6-multicast-echo",
"info": "Sends an ICMPv6 echo request packet to the all-nodes link-local multicast address (ff02::1) to discover responsive hosts on a LAN without needing to individually ping each IPv6 address."
},
{
"link": "https://nmap.org/nsedoc/scripts/targets-ipv6-multicast-invalid-dst.html",
"name": "targets-ipv6-multicast-invalid-dst",
"info": "Sends an ICMPv6 packet with an invalid extension header to the all-nodes link-local multicast address (ff02::1) to discover (some) available hosts on the LAN. This works because some hosts will respond to this probe with an ICMPv6 Parameter Problem packet."
},
{
"link": "https://nmap.org/nsedoc/scripts/targets-ipv6-multicast-mld.html",
"name": "targets-ipv6-multicast-mld",
"info": "Attempts to discover available IPv6 hosts on the LAN by sending an MLD (multicast listener discovery) query to the link-local multicast address (ff02::1) and listening for any responses. The query's maximum response delay set to 1 to provoke hosts to respond immediately rather than waiting for other responses from their multicast group."
},
{
"link": "https://nmap.org/nsedoc/scripts/targets-ipv6-multicast-slaac.html",
"name": "targets-ipv6-multicast-slaac",
"info": "Performs IPv6 host discovery by triggering stateless address auto-configuration (SLAAC)."
},
{
"link": "https://nmap.org/nsedoc/scripts/targets-ipv6-wordlist.html",
"name": "targets-ipv6-wordlist",
"info": "Adds IPv6 addresses to the scan queue using a wordlist of hexadecimal \"words\" that form addresses in a given subnet."
},
{
"link": "https://nmap.org/nsedoc/scripts/targets-sniffer.html",
"name": "targets-sniffer",
"info": "Sniffs the local network for a configurable amount of time (10 seconds by default) and prints discovered addresses. If the newtargets script argument is set, discovered addresses are added to the scan queue."
},
{
"link": "https://nmap.org/nsedoc/scripts/targets-traceroute.html",
"name": "targets-traceroute",
"info": "Inserts traceroute hops into the Nmap scanning queue. It only functions if Nmap's --traceroute option is used and the newtargets script argument is given."
},
{
"link": "https://nmap.org/nsedoc/scripts/targets-xml.html",
"name": "targets-xml",
"info": "Loads addresses from an Nmap XML output file for scanning."
},
{
"link": "https://nmap.org/nsedoc/scripts/teamspeak2-version.html",
"name": "teamspeak2-version",
"info": "Detects the TeamSpeak 2 voice communication server and attempts to determine version and configuration information."
},
{
"link": "https://nmap.org/nsedoc/scripts/telnet-brute.html",
"name": "telnet-brute",
"info": "Performs brute-force password auditing against telnet servers."
},
{
"link": "https://nmap.org/nsedoc/scripts/telnet-encryption.html",
"name": "telnet-encryption",
"info": "Determines whether the encryption option is supported on a remote telnet server. Some systems (including FreeBSD and the krb5 telnetd available in many Linux distributions) implement this option incorrectly, leading to a remote root vulnerability. This script currently only tests whether encryption is supported, not for that particular vulnerability."
},
{
"link": "https://nmap.org/nsedoc/scripts/telnet-ntlm-info.html",
"name": "telnet-ntlm-info",
"info": "This script enumerates information from remote Microsoft Telnet services with NTLM authentication enabled."
},
{
"link": "https://nmap.org/nsedoc/scripts/tftp-enum.html",
"name": "tftp-enum",
"info": "Enumerates TFTP (trivial file transfer protocol) filenames by testing for a list of common ones."
},
{
"link": "https://nmap.org/nsedoc/scripts/tls-nextprotoneg.html",
"name": "tls-nextprotoneg",
"info": "Enumerates a TLS server's supported protocols by using the next protocol negotiation extension."
},
{
"link": "https://nmap.org/nsedoc/scripts/tor-consensus-checker.html",
"name": "tor-consensus-checker",
"info": "Checks if a target is a known Tor node."
},
{
"link": "https://nmap.org/nsedoc/scripts/traceroute-geolocation.html",
"name": "traceroute-geolocation",
"info": "Lists the geographic locations of each hop in a traceroute and optionally saves the results to a KML file, plottable on Google earth and maps."
},
{
"link": "https://nmap.org/nsedoc/scripts/unittest.html",
"name": "unittest",
"info": "Runs unit tests on all NSE libraries."
},
{
"link": "https://nmap.org/nsedoc/scripts/unusual-port.html",
"name": "unusual-port",
"info": "Compares the detected service on a port against the expected service for that port number (e.g. ssh on 22, http on 80) and reports deviations. The script requires that a version scan has been run in order to be able to discover what service is actually running on each port."
},
{
"link": "https://nmap.org/nsedoc/scripts/upnp-info.html",
"name": "upnp-info",
"info": "Attempts to extract system information from the UPnP service."
},
{
"link": "https://nmap.org/nsedoc/scripts/url-snarf.html",
"name": "url-snarf",
"info": "Sniffs an interface for HTTP traffic and dumps any URLs, and their originating IP address. Script output differs from other script as URLs are written to stdout directly. There is also an option to log the results to file."
},
{
"link": "https://nmap.org/nsedoc/scripts/ventrilo-info.html",
"name": "ventrilo-info",
"info": "Detects the Ventrilo voice communication server service versions 2.1.2 and above and tries to determine version and configuration information. Some of the older versions (pre 3.0.0) may not have the UDP service that this probe relies on enabled by default."
},
{
"link": "https://nmap.org/nsedoc/scripts/versant-info.html",
"name": "versant-info",
"info": "Extracts information, including file paths, version and database names from a Versant object database."
},
{
"link": "https://nmap.org/nsedoc/scripts/vmauthd-brute.html",
"name": "vmauthd-brute",
"info": "Performs brute force password auditing against the VMWare Authentication Daemon (vmware-authd)."
},
{
"link": "https://nmap.org/nsedoc/scripts/vnc-brute.html",
"name": "vnc-brute",
"info": "Performs brute force password auditing against VNC servers."
},
{
"link": "https://nmap.org/nsedoc/scripts/vnc-info.html",
"name": "vnc-info",
"info": "Queries a VNC server for its protocol version and supported security types."
},
{
"link": "https://nmap.org/nsedoc/scripts/vnc-title.html",
"name": "vnc-title",
"info": "Tries to log into a VNC server and get its desktop name. Uses credentials discovered by vnc-brute, or None authentication types."
},
{
"link": "https://nmap.org/nsedoc/scripts/voldemort-info.html",
"name": "voldemort-info",
"info": "Retrieves cluster and store information from the Voldemort distributed key-value store using the Voldemort Native Protocol."
},
{
"link": "https://nmap.org/nsedoc/scripts/vuze-dht-info.html",
"name": "vuze-dht-info",
"info": "Retrieves some basic information, including protocol version from a Vuze filesharing node."
},
{
"link": "https://nmap.org/nsedoc/scripts/wdb-version.html",
"name": "wdb-version",
"info": "Detects vulnerabilities and gathers information (such as version numbers and hardware support) from VxWorks Wind DeBug agents."
},
{
"link": "https://nmap.org/nsedoc/scripts/weblogic-t3-info.html",
"name": "weblogic-t3-info",
"info": "Detect the T3 RMI protocol and Weblogic version"
},
{
"link": "https://nmap.org/nsedoc/scripts/whois-domain.html",
"name": "whois-domain",
"info": "Attempts to retrieve information about the domain name of the target"
},
{
"link": "https://nmap.org/nsedoc/scripts/whois-ip.html",
"name": "whois-ip",
"info": "Queries the WHOIS services of Regional Internet Registries (RIR) and attempts to retrieve information about the IP Address Assignment which contains the Target IP Address."
},
{
"link": "https://nmap.org/nsedoc/scripts/wsdd-discover.html",
"name": "wsdd-discover",
"info": "Retrieves and displays information from devices supporting the Web Services Dynamic Discovery (WS-Discovery) protocol. It also attempts to locate any published Windows Communication Framework (WCF) web services (.NET 4.0 or later)."
},
{
"link": "https://nmap.org/nsedoc/scripts/x11-access.html",
"name": "x11-access",
"info": "Checks if you're allowed to connect to the X server."
},
{
"link": "https://nmap.org/nsedoc/scripts/xdmcp-discover.html",
"name": "xdmcp-discover",
"info": "Requests an XDMCP (X display manager control protocol) session and lists supported authentication and authorization mechanisms."
},
{
"link": "https://nmap.org/nsedoc/scripts/xmlrpc-methods.html",
"name": "xmlrpc-methods",
"info": "Performs XMLRPC Introspection via the system.listMethods method."
},
{
"link": "https://nmap.org/nsedoc/scripts/xmpp-brute.html",
"name": "xmpp-brute",
"info": "Performs brute force password auditing against XMPP (Jabber) instant messaging servers."
},
{
"link": "https://nmap.org/nsedoc/scripts/xmpp-info.html",
"name": "xmpp-info",
"info": "Connects to XMPP server (port 5222) and collects server information such as: supported auth mechanisms, compression methods, whether TLS is supported and mandatory, stream management, language, support of In-Band registration, server capabilities. If possible, studies server vendor."
}
]
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment