Lab3.1 NMAP NSE - adamcunningham9990/SEC335-Journal GitHub Wiki

Nmap Scripting Engine

Built-in functionality to nmap that allows for the use of scripts for vulnerability and exploitation testing

Usage

sudo nmap -T4 --script=vuln 192.168.1.0

Use the --script=<script> tag in order to run these script groups.

Tips / Issues

Useful Script groups:

Auth: This script category contains scripts that deal with authentication and bypassing them.

Dos: This category attempts to cause a denial of service. It may also crash vulnerable services within the process.

Fuzzer: By using randomized fields within packets, vulnerabilities can be discovered by seeing unexpected responses from the server.

Vuln: As the name suggests, these are a set of scripts that test for commonly known vulnerabilities

Remember, the script type can be a singular script or a group, it can be helpful to narrow down the scripts to reduce the amount of time the scan takes

Useful Links

NSE Usage

⚠️ **GitHub.com Fallback** ⚠️