Skip to main content
The 2024 Developer Survey results are live! See the results

Questions tagged [nse]

The tag has no usage guidance.

0 votes
0 answers
89 views

Default nmap script execution when specifying --script banner

I have a subscription for a NSE scripts feed for nmap. There are some of those scripts which have the default category (among others) I am running nmap in the following way nmap --privileged -oX - -T3 ...
alvaroalo's user avatar
1 vote
1 answer
561 views

Vulnerability scanning on target Android device

Is there an nmap vulnerability scanning script (vuln, vulscan, nmap-vulners etc) for scanning target Android devices on the network? If not, is there any specific scanning tool that scans for CVE on ...
Ajay's user avatar
  • 41
0 votes
2 answers
1k views

Nmap with snmp-brute script freezes at 33.33%

I'm currently undergoing a penetration testing course where I discover the basics and I have a task where I need to perform SNMP enumeration on a target. My working environment is as follows : Host : ...
DisplayNeth's user avatar
0 votes
1 answer
180 views

<hostscript> tag missing in nse output for http-drupal-enum script [closed]

I use the ruby NMAP::XML class to pick apart the nse output from large scans but it expects the script output to be embedded in hostscript tags. I have just started using http-drupal-enum script (in ...
Russell Fulton's user avatar
1 vote
1 answer
2k views

NMAP NSE script stopping after 900 seconds (15 minutes)

I am experimenting with ssh bruteforce over my home network using the ssh-brute nse script. I have a short list of usernames (just 12) but a long list of passwords (1M). I can't seem to get the ssh-...
Johnny's user avatar
  • 1,061
6 votes
2 answers
13k views

List of all available nmap script arguments

I need to do a scan, for example with http-sql-injection.nse nmap script. I already know that I should use --script-args to set arguments, but my question is not about it. How can I look on the ...
F33D34DC47's user avatar
0 votes
2 answers
9k views

No output from nmap script

I'm trying to use the nmap script ssl-dh-params to identify what specific 1024-bit Diffie-Hellman group a TLS server is using. However, the script is not giving me any output at all and I can't ...
user3553031's user avatar
0 votes
2 answers
12k views

How do I use nmap NSE script arguments?

How can I improve this by passing arguments to http-default-accounts? I feel like I'm doing something wrong. I'm not getting any good results. # Find vulnerable web logins # How many random hosts do ...
Ricky Wilson's user avatar
2 votes
1 answer
199 views

Accessing Nmap flags in Nmap script (NSE)

I'm finishing an Nmap script that needs to create a file as part of the output (an image) which doesn't make sense to print or embed in the standard Nmap output. Currently I'm naming the output image....
freb's user avatar
  • 1,441