Wednesday 16 October 2013

How-to install an Nmap script


"Nmap its one of the most amazing tools i have the
pleasure of working with, nmap NSE scripts can
perform allmost all tasks, since scanning a target
for open ports, exploit targets (take full control),
dump SQL databases, and all tasks that we can
imagine, can be performed using only nmap"

'update nmap NSE script engine'
=============================
Step 1:
Figure out where your scripts are stored
First, you have to find out where your scripts are installed. The easiest way to do that is to search your harddrive for *.nse files [example: locate *.nse]

While you're at it, in the same folder as 'scripts', there should be another folder called 'nselib', which contains files named *.lua. That's where libraries go.


Step 2:
Get the script + libraries
Usually, I'll provide you with a link to the .nse file. All you have to do is download it and copy it into one of the directories above. If there are libraries to go with it (.lua files), copy them into the nselib folder.


Step 3:
Update script database (optional)
If you want to run the script using a wildcard or category, you have to run Nmap's script update command: [ nmap --script-updatedb ]


Step 4:
Run it! The last step is to run the script. Whether you are on the commandline or using Zenmap, the argument is the same: [ --script <scriptname> ]
=============================

all the latest NSE scripts can be found here:
http://nmap.org/nsedoc/

0 comments:

Post a Comment