發表文章

目前顯示的是 9月, 2017的文章

broadcast-dropbox-listener.nse 說明

圖片
針對內網, 檢查broadcast 是否有發送dropbox封包 當然... 防毒防火牆軟體 可以阻擋 此類型封包 官方說明:   https://nmap.org/nsedoc/scripts/broadcast-dropbox-listener.html 內文: local json = require "json" local nmap = require "nmap" local stdnse = require "stdnse" local tab = require "tab" local target = require "target" description = [[ Listens for the LAN sync information broadcasts that the Dropbox.com client broadcasts every 20 seconds, then prints all the discovered client IP addresses, port numbers, version numbers, display names, and more. If the <code>newtargets</code> script argument is given, all discovered Dropbox clients will be added to the Nmap target list rather than just listed in the output. ]] --- -- @usage -- nmap --script=broadcast-dropbox-listener -- nmap --script=broadcast-dropbox-listener --script-args=newtargets -Pn -- @output -- Pre-scan script results: -- | broadcast-dropbox-listener: -- | displayname  ip   

broadcast-dns-service-discovery說明

透過傳遞   DNS-SD 詢問 是否網路上有 支援  DNS Service Discovery protocol的 DNS server 官方:   https://nmap.org/nsedoc/scripts/broadcast-dns-service-discovery.html DNS-SD:   http://www.dns-sd.org/ 內文: local dnssd = require "dnssd" local stdnse = require "stdnse" description=[[ Attempts to discover hosts' services using the DNS Service Discovery protocol.  It sends a multicast DNS-SD query and collects all the responses. The script first sends a query for _services._dns-sd._udp.local to get a list of services. It then sends a followup query for each one to try to get more information. ]] --- -- @usage -- nmap --script=broadcast-dns-service-discovery -- -- @output -- | broadcast-dns-service-discovery: -- |   1.2.3.1 -- |     _ssh._tcp.local -- |     _http._tcp.local -- |   1.2.3.50 -- |     22/tcp ssh -- |       org.freedesktop.Avahi.cookie=2292090182 -- |       Address=1.2.3.50 -- |     80/tcp http -- |       path=/admin -- |       org.freedesktop

broadcast-dhcp-discover.nse 說明

透過broadcast方式 去詢問 網路 DHCP server... 傳回訊息 官方:   https://nmap.org/nsedoc/scripts/broadcast-dhcp-discover.html 內容: local bin = require "bin" local coroutine = require "coroutine" local dhcp = require "dhcp" local ipOps = require "ipOps" local math = require "math" local nmap = require "nmap" local packet = require "packet" local stdnse = require "stdnse" local string = require "string" local table = require "table" description = [[ Sends a DHCP request to the broadcast address (255.255.255.255) and reports the results. The script uses a static MAC address (DE:AD:CO:DE:CA:FE) while doing so in order to prevent scope exhaustion. The script reads the response using pcap by opening a listening pcap socket on all available ethernet interfaces that are reported up. If no response has been received before the timeout has been reached (default 10 seconds) the script will abo

broadcast-dhcp6-discover.nse 說明

用來查看 DHCP v6 來源 的 資訊... 指令:  nmap -6 --script broadcast-dhcp6-discover 官方網址:   https://nmap.org/nsedoc/scripts/broadcast-dhcp6-discover.html 說明 內文: local coroutine = require "coroutine" local dhcp6 = require "dhcp6" local nmap = require "nmap" local stdnse = require "stdnse" local table = require "table" description = [[ Sends a DHCPv6 request (Solicit) to the DHCPv6 multicast address, parses the response, then extracts and prints the address along with any options returned by the server. The script requires Nmap to be run in privileged mode as it binds the socket to a privileged port (udp/546). ]] --- -- @usage -- nmap -6 --script broadcast-dhcp6-discover -- -- @output -- | broadcast-dhcp6-discover: -- |   Interface: en0 -- |     Message type: Advertise -- |     Transaction id: 74401 -- |     Options -- |       Client identifier: MAC: 68:AB:CD:EF:AB:CD; Time: 2012-01-24 20:36:48 -- |       Server id

broadcast-db2-discover.nse 說明

圖片
透過 UDP  port 523 去找內網的  DB2 servers 指令:   nmap --script db2-discover 官方網址:  https://nmap.org/nsedoc/scripts/broadcast-db2-discover.html 內容: local nmap = require "nmap" local stdnse = require "stdnse" local string = require "string" local table = require "table" local target = require "target" description = [[ Attempts to discover DB2 servers on the network by sending a broadcast request to port 523/udp. ]] --- -- @usage -- nmap --script db2-discover -- -- @output -- Pre-scan script results: -- | broadcast-db2-discover: -- |   10.0.200.132 (UBU804-DB2E) - IBM DB2 v9.07.0 -- |_  10.0.200.119 (EDUSRV011) - IBM DB2 v9.07.0 -- Version 0.1 -- Created 07/10/2011 - v0.1 - created by Patrik Karlsson <patrik@cqure.net> author = "Patrik Karlsson" license = "Same as Nmap--See http://nmap.org/book/man-legal.html" categories = {"broadcast", "safe"} prerule = funct