All Projects → hackertarget → nmap-nse-scripts

hackertarget / nmap-nse-scripts

Licence: GPL-2.0 license
Nmap NSE scripts that have been customised or created

Programming Languages

lua
6591 projects

Projects that are alternatives of or similar to nmap-nse-scripts

nmap-nse-modules
My collection of nmap nse modules
Stars: ✭ 59 (-19.18%)
Mutual labels:  nmap, nse
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+3057.53%)
Mutual labels:  nmap, nse
nse
Nmap NSE scripts
Stars: ✭ 23 (-68.49%)
Mutual labels:  nmap, nse
N-WEB
WEB PENETRATION TESTING TOOL 💥
Stars: ✭ 56 (-23.29%)
Mutual labels:  nmap
nmap-formatter
A tool that allows you to convert NMAP results to html, csv, json, markdown, graphviz (dot). Simply put it's nmap converter.
Stars: ✭ 129 (+76.71%)
Mutual labels:  nmap
active-scanning-techniques
A compilation of network scanning strategies to find vulnerable devices
Stars: ✭ 61 (-16.44%)
Mutual labels:  nmap
ivre
Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,712 (+3615.07%)
Mutual labels:  nmap
nse2r
Fetch data from National Stock Exchange, India
Stars: ✭ 21 (-71.23%)
Mutual labels:  nse
SaltwaterTaffy
An nmap wrapper library for .NET
Stars: ✭ 44 (-39.73%)
Mutual labels:  nmap
mftool
Python library for getting real-time Mutual Funds data in India
Stars: ✭ 76 (+4.11%)
Mutual labels:  nse
Octopus
Octopus - Network Scan/Infos & Web Scan
Stars: ✭ 25 (-65.75%)
Mutual labels:  nmap
nmap-log4shell
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Stars: ✭ 54 (-26.03%)
Mutual labels:  nmap
rest-api
REST API backend for Reconmap
Stars: ✭ 48 (-34.25%)
Mutual labels:  nmap
MassVulScan
Bash script which quickly identifies open network ports and any associated vulnerabilities / Script Bash qui permet d'identifier rapidement les ports réseaux ouverts et les éventuelles vulnérabilités associées.
Stars: ✭ 56 (-23.29%)
Mutual labels:  nmap
porteye
Detect alive host and open port .
Stars: ✭ 17 (-76.71%)
Mutual labels:  nmap
Kali-Linux-Tools-With-Python
Hacking Tools
Stars: ✭ 27 (-63.01%)
Mutual labels:  nmap
NSEDownload
Python Library to get historical, adjusted data and generate trailing returns of stocks and indices on the NSE
Stars: ✭ 65 (-10.96%)
Mutual labels:  nse
sharingan
Offensive Security recon tool
Stars: ✭ 88 (+20.55%)
Mutual labels:  nmap
hassh-utils
hassh-utils: Nmap NSE Script and Docker image for HASSH - the SSH client/server fingerprinting method (https://github.com/salesforce/hassh)
Stars: ✭ 41 (-43.84%)
Mutual labels:  nmap
Screeni-py
A Python-based stock screener to find stocks with potential breakout probability from NSE India.
Stars: ✭ 161 (+120.55%)
Mutual labels:  nse

nmap-nse-scripts

Nmap NSE scripts that we have created or customised. At this stage these are custom scripts that you will have to copy into your Nmap Scripts directory manually to use them.

Installation of Custom Nmap Scripts

Depending on your installation method and distribution the exact location of the Nmap script files could be slightly different. If you have installed from source then copying these into the /usr/local/share/nmap/scripts/ folder will do the trick.

You will also need to copy the wp-themes.lst and wp-plugins.lst into the /usr/local/share/nmap/nselib/data/ folder for the script to access the theme list.

If you have a Windows installation of Nmap or are using a package, then the location of the files could be slightly different (it should not be too hard to find).

http-wordpress-info.nse

This script is non-intrusive and parses the source HTML of a WordPress page to find plugins, theme and the version of WordPress.

  • Version is detected from the Meta Generator Tag or /feed/atom/ if not present.
  • Plugins are detected from HTML source /wp-content/plugins/$pluginname/ in addition a number of known HTML strings for common plugins are checked.
  • Theme is detected from HTML source /wp-content/themes/$themename/
  • PHP Version is shown if present in HTTP Headers (Server or X-Powered-By)
  • HTTP Server is shown from HTTP Header (Server)

http-wordpress-plugins.nse

Deprecated as http-wordpress-enum.nse has been updated with this functionality

A modified version of the original http-wordpress-plugins.nse script that will also attempt to identify the version of the plugins that have been detected following the brute force of the plugin paths.

http-wordpress-themes.nse

Deprecated as http-wordpress-enum.nse has been updated with this functionality

Another modified version of the http-wordpress-plugins.nse script this script will identify themes installed in the /wp-content/themes/ folder and also attempt to identify the version of the themes from the style.css file. The wp-theme.lst was created by crawling the Top 1 million WordPress sites and ranking the themes by popularity.

Themes that are installed but not in use by a WordPress installation can still contain vulnerabilities that could lead to the compromise of the WordPress installation and server.

hostmap-hackertarget.nse

Similar to the hostmap-robtex.nse this script will attempt to identify hosts sharing the IP address that is being scanned. The hosts are found using the Reverse IP Lookup API that utilises DNS records from the Scans.IO project, Certificate Transparency and other Data Sources.

About HackerTarget Pty Ltd

  • HackerTarget provides hosted open source tools and network intelligence to help organizations with attack surface discovery and identification of security vulnerabilities.
  • Expensive appliances with flashing blue lights are not always the best solution. Through promotion of open source security solutions we make organisations big and small better at protecting what matters to them.
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].