Nmap Development mailing list archives

Re: Choosing a list of scripts (NSE), but ignored by nmap.


From: Ron <ron () skullsecurity net>
Date: Wed, 01 Apr 2009 13:32:12 -0500

Richard Miles wrote:
Hi

I use nmap for a long time, but I'm new at the script world. There are
some really exciting scripts.... congratulations!

I went to run the following collections of scripts together with nmap:

finger,anonFTP,showSMTPVersion,showHTMLTitle,nbstat,HTTPAuth,MSSQLm,MySQLinfo,RealVNC_auth_bypass,netbios-smb-os-discovery,SNMPcommunitybrute,SNMPsysdescr,UPnP-info

But it never worked.

I used in different ways like:

nmap -PN -sT -sU
--script=finger,anonFTP,showSMTPVersion,showHTMLTitle,nbstat,HTTPAuth,MSSQLm,MySQLinfo,RealVNC_auth_bypass,netbios-smb-os-discovery,SNMPcommunitybrute,SNMPsysdescr,UPnP-info
--script-args=safe=1 -v MyIP

nmap -PN -sT -sU
--script=finger.nse,anonFTP.nse,showSMTPVersion.nse,showHTMLTitle.nse,nbstat.nse,HTTPAuth.nse,MSSQLm.nse,MySQLinfo.nse,RealVNC_auth_bypass.nse,netbios-smb-os-discovery.nse,SNMPcommunitybrute.nse,SNMPsysdescr.nse,UPnP-info.nse
--script-args=safe=1 -v MyIP

nmap -PN -sT -sU
--script=finger,anonFTP,showSMTPVersion,showHTMLTitle,nbstat,HTTPAuth,MSSQLm,MySQLinfo,RealVNC_auth_bypass,netbios-smb-os-discovery,SNMPcommunitybrute,SNMPsysdescr,UPnP-info
-v MyIP

nmap -PN -sT -sU --script=ALL -v MyIP

nmap -PN -sT -sU --script=/usr/share/nmap/scripts/  -v MyIP

nmap -PN -sT -sU -sC  -v MyIP

What is the problem:

At MyIP I have all this services running, and it always only report
NETBIOS stuff, sometimes ssh version and sometimes the whois and AS
number. :(

Why this can be happening?

This scripts do not show anything even if it's not vulnerable? For
example in the case of VNC.

Also at my /usr/share/nmap/scripts/ there is not conflicker check, and
it's uptodate.

Thanks.

_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://SecLists.Org

Hi Richard,

The names of the scripts have changed since whatever it is you're using. They're now in the form <protocol>-<script>, such as smb-pwdump.nse. You can find the list in /usr/local/share/nmap/scripts or c:\program files\nmap\scripts.

To do all, I use --script=all (not sure if case matters).

Good luck with scripts, I'm personally a huge fan of Nmap scripts. I love 'em! :)

Ron

_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://SecLists.Org


Current thread: