Sign in to follow this  
mesvak

FEW COMMENTS WITH NMAP SOME GAY STUFF :/

Recommended Posts

:mesvak::mesvak::mesvak::mesvak::mesvak:[hide]

1-File ftp-brute

Example Usage

nmap --script ftp-brute -p 21  This script uses brute GAY library to perform password ass guessing. 

Script Output
PORT STATE SERVICE 21/tcp open ftp | ftp-brute: | Accounts | root:root - Valid credentials | Statistics |_ Performed 510 guesses in 610 seconds, average tps: 0

 

 

 

 

 

 

 

2-File broadcast-ospf2-discover

Example Usage

nmap --script=broadcast-ospf2-discover nmap --script=broadcast-ospf2-discover -e wlan0 

Script Output
Pre-scan script results: | broadcast-ospf2-discover: | Area ID: 0.0.0.0 | External Routes | 192.168.24.0/24 |_ Use the newtargets script-arg to add the results as targets

 

 

 

 

 

 

 

3-File ssh-brute

Example Usage

nmap -p 22 --script ssh-brute --script-args userdb=users.lst,passdb=pass.lst \ --script-args ssh-brute.timeout=4s 

Script Output
22/ssh open ssh | ssh-brute: | Accounts | username:password | Statistics |_ Performed 32 guesses in 25 seconds.

 

 

 

4-File dns-fuzz

Example Usage

nmap -sU --script dns-fuzz --script-args timelimit=2h 

Script Output
Host script results: |_dns-fuzz: Server stopped responding... He's dead, Jim.

 

 

 

5-File afp-brute

Example Usage

nmap -p 548 --script afp-brute 

Script Output
PORT STATE SERVICE 548/tcp open afp | afp-brute: |_ admin:KenSentMe => Valid credentials

 

 

 

 

6-Checking ssl poodle vulnerability use nmap 
Example Usage:
nmap -sV --version-light --script ssl-poodle -p 443 

Script Output:
PORT STATE SERVICE REASON 443/tcp open https syn-ack | ssl-poodle: | VULNERABLE: | SSL POODLE information leak | State: VULNERABLE | IDs: CVE:CVE-2014-3566 BID:70574 | The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and | other products, uses nondeterministic CBC padding, which makes it easier | for man-in-the-middle attackers to obtain cleartext data via a | padding-oracle attack, aka the "POODLE" issue. | Disclosure date: 2014-10-14 | Check results: | TLS_RSA_WITH_3DES_EDE_CBC_SHA 

 

 

 

 

 

 

 

[/hide]

 

:mesvak::mesvak::mesvak::mesvak::mesvak:

:kappa: :kappa: :kappa: :kappa: :kappa: :kappa: :kappa:

Share this post


Link to post
Share on other sites

what even is this

Share this post


Link to post
Share on other sites

some more 

 

 

File auth-spoof

Example Usage

nmap -sV --script=auth-spoof 

Script Output
PORT STATE SERVICE REASON 113/tcp open auth syn-ack |_auth-spoof: Spoofed reply: 0, 0 : USERID : UNIX : OGJdvM








File http-google-malware

Example Usage

nmap -p80 --script http-google-malware 

Script Output
PORT STATE SERVICE 80/tcp open http |_http-google-malware.nse: Host is known for distributing malware. 

Share this post


Link to post
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Sign in to follow this