發表文章

目前顯示的是 11月, 2016的文章

address-info.nse 說明

圖片
指令: nmap --script address-info.nse IP 官方:  https://nmap.org/nsedoc/scripts/address-info.html 內容: local bit = require "bit" local datafiles = require "datafiles" local nmap = require "nmap" local stdnse = require "stdnse" local string = require "string" local table = require "table" description = [[ Shows extra information about IPv6 addresses, such as embedded MAC or IPv4 addresses when available. Some IP address formats encode extra information; for example some IPv6 addresses encode an IPv4 address or MAC address. This script can decode these address formats: * IPv4-compatible IPv6 addresses, * IPv4-mapped IPv6 addresses, * Teredo IPv6 addresses, * 6to4 IPv6 addresses, * IPv6 addresses using an EUI-64 interface ID, * IPv4-embedded IPv6 addresses, * IPv4-translated IPv6 addresses and * ISATAP Modified EUI-64 IPv6 addresses. See RFC 4291 for general IPv6 addressing architecture and the definit

afp-brute 說明

圖片
用來針對Mac port 548 進行測試攻擊 指令:  nmap -p 548 --script afp-brute IP 說明: 官方網址:  https://nmap.org/nsedoc/scripts/afp-brute.html 內容: local afp = require "afp" local nmap = require "nmap" local shortport = require "shortport" local stdnse = require "stdnse" local string = require "string" local table = require "table" local unpwdb = require "unpwdb" -- we don't really need openssl here, but let's attempt to load it as a way -- to simply prevent the script from running, in case we don't have it local openssl = stdnse.silent_require("openssl") description = [[ Performs password guessing against Apple Filing Protocol (AFP). ]] --- -- @usage -- nmap -p 548 --script afp-brute <host> -- -- @output -- PORT    STATE SERVICE -- 548/tcp open  afp -- | afp-brute: -- |_  admin:KenSentMe => Valid credentials -- Information on AFP implementations -- -- Snow Leopard -- ---

afp-ls.nse 說明

圖片
AFP 說明: The  Apple Filing Protocol  ( AFP ) https://en.wikipedia.org/wiki/Apple_Filing_Protocol 例如: nmap -sS -sV -p 548 --script afp-ls 192.168.8.111 內容: local afp = require "afp" local nmap = require "nmap" local shortport = require "shortport" local stdnse = require "stdnse" local ls = require "ls" description = [[ Attempts to get useful information about files from AFP volumes. The output is intended to resemble the output of <code>ls</code>. ]] --- -- -- @usage -- nmap -sS -sV -p 548 --script=afp-ls target -- -- @output -- PORT    STATE SERVICE -- 548/tcp open  afp     syn-ack -- | afp-ls: -- |   Information retrieved as patrik -- |   Volume Macintosh HD -- |   maxfiles limit reached (10) -- |   PERMISSION  UID  GID  SIZE    TIME              FILENAME -- |   -rw-r--r--  501  80   15364   2010-06-13 17:52  .DS_Store -- |   ----------  0    80   0       2009-10-05 07:42  .file -- |