Executing Nmap scripts to detect vulnerabilities

One of the most interesting features that Nmap has is the ability to execute scripts that follow the Nmap Scripting Engine (NSE) specification. Nmap enables you to perform vulnerability assessments and exploitations as well, thanks to its powerful Lua script engine. In this way, we can also execute more complex routines that allow us to filter information about a specific target.

It currently incorporates the use of scripts to check some of the most well-known vulnerabilities:

  • Auth: executes all your available scripts for authentication
  • Default: executes the basic scripts by default of the tool
  • Discovery: retrieves information from the target or victim
  • External: script to use external resources ...

Get Mastering Python for Networking and Security now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.