Book Image

KALI LINUX NETWORK SCANNING COOKBOOK

Book Image

KALI LINUX NETWORK SCANNING COOKBOOK

Overview of this book

Table of Contents (16 chapters)
Kali Linux Network Scanning Cookbook
Credits
About the Author
About the Reviewers
www.PacktPub.com
Disclaimer
Preface
Index

Vulnerability scanning with Nmap Scripting Engine


The Nmap Scripting Engine (NSE) provides a large number of scripts that can be used to perform a range of automated tasks to evaluate remote systems. The existing NSE scripts that can be found in Kali are classified into a number of different categories, one of which is vulnerability identification.

Getting ready

To perform vulnerability analysis with NSE, you will need to have a system that is running network services over TCP or UDP. In the example provided, a Windows XP system with a vulnerable SMB service is used for this task. For more information on setting up a Windows system, refer to the Installing Windows Server recipe in Chapter 1, Getting Started, of this book.

How to do it…

There are a number of different ways that one can identify the functions associated with any given NSE script. One of the most effective ways is to reference the script.db file that is located in the Nmap script directory. To see the contents of the file, we can...