Book Image

Mastering the Nmap Scripting Engine

By : Paulino Calderon
Book Image

Mastering the Nmap Scripting Engine

By: Paulino Calderon

Overview of this book

Table of Contents (23 chapters)
Mastering the Nmap Scripting Engine
Credits
About the Author
Acknowledgments
About the Reviewers
www.PacktPub.com
Preface
Scan Phases
Script Categories
Nmap Options Mind Map
References
Index

Understanding version detection mode in NSE


The -sV Nmap option enables service detection mode, allowing its users to determine the version of a running service. If version detection is enabled, the results table will contain the additional VERSION column:

PORT STATE SERVICE VERSION 
22/tcp open ssh OpenSSH 5.3p1 Debian 3ubuntu7 (Ubuntu Linux; protocol 2.0) 
25/tcp filtered smtp 
80/tcp open http Apache httpd 2.2.14 ((Ubuntu)) 
9929/tcp open nping-echo Nping echo 
Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel 

Service detection performed. Please report any incorrect results at http://nmap.org/submit/ . 
Nmap done: 1 IP address (1 host up) scanned in 16.63 seconds 

The amount of returned information varies, but it is very useful as a penetration tester looking for security vulnerabilities or even as a system administrator keeping an eye on your network for unusual changes. Remember that there will be services that allow you to list supported modules and obtain very detailed protocol...