Part 9 — Nmap Scripting Engine (NSE): Scripts, Vulnerability Scans & Examples
Автор: ACW360
Загружено: 2025-09-27
Просмотров: 48
Описание:
Part 9 — Nmap Scripting Engine (NSE): Scripts, Vulnerability Scans & Examples
In this deep-dive we turn Nmap from a scanner into a powerful toolkit using the Nmap Scripting Engine (NSE). Learn how to run categories of scripts, use vulnerability scripts, and automate discovery tasks.
🔑 What you’ll learn:
NSE basics: -sC and --script syntax
Script categories (default, vuln, auth, discovery, brute, safe, intrusive)
Example vuln scripts: smb-vuln-* and ftp-anon
How to run targeted script scans and interpret results
When scripts are noisy and how to combine them safely
🔧 Commands used (copy → paste):
Default safe scripts
nmap -sC 192.168.1.10
Run a script category
nmap --script vuln 192.168.1.10
Run specific smb vulnerability scripts
nmap --script smb-vuln* 192.168.1.10
FTP anonymous check
nmap --script ftp-anon 192.168.1.10
Combine scripts + version detection
nmap -sV --script vuln 192.168.1.10
Practice safely: 👉 scanme.nmap.org
Official Nmap NSE docs: https://nmap.org/book/nse.html
Playlist: Nmap Mastery — From Zero to Pro
• Nmap Mastery — From Zero to Pro
⚠️ IMPORTANT: Some NSE scripts can be intrusive or noisy and may trigger IDS/IPS. Only run scripts on systems you own or have explicit permission to test.
If this helped you — Like 👍, Comment scripts you want me to demo, and Subscribe 🔔 for Part 10 (Save & Report).
Follow me on social media:
GitHub: https://github.com/ACW360
WhatsApp Channel: https://whatsapp.com/channel/0029VbAw...
Telegram: https://t.me/ArewaCyberWarrior
Music: Savage by Alex-Productions / alexproductionsmusic
License: Creative Commons — Attribution 3.0 Unported — CC BY 3.0
Free Download / Stream: https://audiolibrary.c...
Music promoted by Audio Library: • Epic · Cinematic · Orc...
#NSE #VulnerabilityScan #HackingTools #Nmap #EthicalHacking
Повторяем попытку...
Доступные форматы для скачивания:
Скачать видео
-
Информация по загрузке: