Nmap NSE脚本最终列表|NSE(Nmap脚本语言)备忘单

Nmap NSE脚本最终列表|NSE(Nmap脚本语言)备忘单

如果您想探索NSE(Nmap Scripting Language—-Nmap脚本语言)脚本的世界,此页面有望帮助您快速有效地找到所需内容。

在此页面上,您将找到所有可用的NSE脚本的完整列表,这些列表以交互式表格(电子表格)的形式组织,所有相关信息都集中在一个位置。

介绍

无论您是想在场景中使用特定的NSE脚本,还是只想查看针对特定协议或端口的脚本,下面的电子表格都有望为您提供一个快速的答案,并为您提供一个可用的概述。在Nmap脚本的世界中。

电子表格下方包含所有604个Nmap NSE脚本的列表,这些脚本当前在最新的Nmap版本中可用。电子表格是交互式的,它使您可以:

  • 使用搜索过滤功能快速查找相关脚本(请参见下面的示例)
  • 按任何列排序(按升序或降序),例如按端口号排序
  • 单击脚本名称以查看带有所有相关详细信息的官方文档

nmap NSE脚本使用示例

waf指纹识别

nmap --script=http-waf-fingerprint --script-args http-waf-fingerprint.intensive=1 www.ddosi.org
检测出来www.ddosi.org使用的waf是cloudflare

允许的http请求方法测试

 nmap --script http-methods --script-args http-methods.url-path='/code'  www.ddosi.org 

筛选范例

如上所述,您可以使用搜索功能根据您感兴趣的模式交互式过滤出脚本。以下是几个示例:

  • 搜索:smb discovery
    仅显示“发现”类别中与“ smb”协议相关的脚本。
  • 搜索1521
    定位到端口1521(Oracle数据库)的“仅显示”脚本。
  • 搜索:http brute
    仅显示与Web服务和Web应用程序的暴力破解有关的脚本。
  • 搜索:ftp
    仅显示与FTP相关的脚本。

我们来看一下。

Nmap脚本列表(交互式电子表格)

NSE Script 名网络端口服务/协议类别
acarsd-info2202acarsd, tcpsafe, discovery
address-infodefault, safe
afp-brute548afpintrusive, brute
afp-ls548afpdiscovery, safe
afp-path-vuln548tcpexploit, intrusive, vuln
afp-serverinfo548afpdefault, discovery, safe
afp-showmount548tcpdiscovery, safe
ajp-auth8009ajp13, tcpdefault, auth, safe
ajp-brute8009ajp13, tcpintrusive, brute
ajp-headers8009ajp13, tcpdiscovery, safe
ajp-methods8009ajp13, tcpdefault, safe
ajp-request8009ajp13, tcpdiscovery, safe
allseeingeye-info1258, 2126, 3123, 12444, 13200, 23196, 26000, 27138, 27244, 27777, 28138allseeingeye, udpdiscovery, safe, version
amqp-info5672amqp, tcpdefault, discovery, safe, version
asn-querydiscovery, external, safe
auth-owners113authdefault, safe
auth-spoof113authmalware, safe
backorifice-brute151-222, 1024-1512, 25252, 31337udpintrusive, brute
backorifice-info151-222, 1024-1512, 25252, 31337udpdefault, discovery, safe
bacnet-info47808bacnet, tcp, udpdiscovery, version
banneranyanydiscovery, safe
bitcoin-getaddr8333bitcoin, tcpdiscovery, safe
bitcoin-info8333bitcoin, tcpdiscovery, safe
bitcoinrpc-info8332default, discovery, safe
bittorrent-discoverydiscovery, safe
bjnp-discover8611, 8612udpsafe, discovery
broadcast-ataoe-discoverbroadcast, safe
broadcast-avahi-dosbroadcast, dos, intrusive, vuln
broadcast-bjnp-discoversafe, broadcast
broadcast-db2-discoverbroadcast, safe
broadcast-dhcp6-discoverbroadcast, safe
broadcast-dhcp-discoverbroadcast, safe
broadcast-dns-service-discoverybroadcast, safe
broadcast-dropbox-listenerbroadcast, safe
broadcast-eigrp-discoverydiscovery, broadcast, safe
broadcast-hid-discoveryddiscovery, broadcast, safe
broadcast-igmp-discoverydiscovery, safe, broadcast
broadcast-jenkins-discoverdiscovery, broadcast, safe
broadcast-listenerbroadcast, safe
broadcast-ms-sql-discoverbroadcast, safe
broadcast-netbios-master-browserbroadcast, safe
broadcast-networker-discoverbroadcast, safe
broadcast-novell-locatebroadcast, safe
broadcast-ospf2-discoverbroadcast, discovery, safe
broadcast-pc-anywherebroadcast, safe
broadcast-pc-duobroadcast, safe
broadcast-pim-discoverydiscovery, safe, broadcast
broadcast-pingdiscovery, safe, broadcast
broadcast-pppoe-discoverbroadcast, safe
broadcast-rip-discoverbroadcast, safe
broadcast-ripng-discoverbroadcast, safe
broadcast-sonicwall-discoverbroadcast, safe
broadcast-sybase-asa-discoverbroadcast, safe
broadcast-tellstick-discoverbroadcast, safe
broadcast-upnp-infobroadcast, safe
broadcast-versant-locatebroadcast, safe
broadcast-wake-on-lanbroadcast, safe
broadcast-wpad-discoverbroadcast, safe
broadcast-wsdd-discoverbroadcast, safe
broadcast-xdmcp-discoverbroadcast, safe
cassandra-brute9160cassandraintrusive, brute
cassandra-info9160cassandradefault, discovery, safe
cccam-version10000, 10001, 12000, 12001, 16000, 16001cccamversion
cics-enum23, 992tn3270intrusive, brute
cics-info23, 992tn3270discovery, safe
cics-user-brute23, 992tn3270intrusive, brute
cics-user-enum23, 992tn3270intrusive, brute
citrix-brute-xml8080, 80, 443http, https, tcpintrusive, brute
citrix-enum-apps1604udpdiscovery, safe
citrix-enum-apps-xml8080, 80, 443http, https, tcpdiscovery, safe
citrix-enum-servers1604udpdiscovery, safe
citrix-enum-servers-xml8080, 80, 443http, https, tcpdiscovery, safe
clamav-exec3310clamexploit, vuln
clock-skewvariousdefault, safe
coap-resources5683coap, udpsafe, discovery
couchdb-databases5984discovery, safe
couchdb-stats5984discovery, safe
creds-summaryauth, default, safe
cups-info631ipp, tcpsafe, discovery
cups-queue-info631ipp, tcpsafe, discovery
cvs-brute2401cvspserverintrusive, brute
cvs-brute-repository2401cvspserverintrusive, brute
daap-get-library3689daapdiscovery, safe
daytime13daytime, tcp, udpdiscovery, safe
db2-das-info523tcp, udpsafe, discovery, version
deluge-rpc-brute58846deluge-rpcintrusive, brute
dhcp-discover67udpdiscovery, safe
dicom-brute104, 2345, 2761, 2762, 4242, 11112dicom, tcpauth, brute
dicom-ping104, 2345, 2761, 2762, 4242, 11112dicom, tcpdiscovery, default, safe, auth
dict-info2628dict, tcpdiscovery, safe
distcc-cve2004-26873632distccexploit, intrusive, vuln
dns-blacklistexternal, safe
dns-bruteintrusive, discovery
dns-cache-snoop53dns, udpintrusive, discovery
dns-check-zonediscovery, safe, external
dns-client-subnet-scan53dns, udp, tcpdiscovery, safe
dns-fuzz53dns, udp, tcpfuzzer, intrusive
dns-ip6-arpa-scanintrusive, discovery
dns-nsec3-enum53dns, udp, tcpdiscovery, intrusive
dns-nsec-enum53dns, udp, tcpdiscovery, intrusive
dns-nsid53dns, udp, tcpdiscovery, default, safe
dns-random-srcport53dns, udpexternal, intrusive
dns-random-txid53dns, udpexternal, intrusive
dns-recursion53dns, udpdefault, safe
dns-service-discovery5353dns, udpdefault, discovery, safe
dns-srv-enumdiscovery, safe
dns-update53dns, udp, tcpvuln, intrusive
dns-zeustrackersafe, discovery, external, malware
dns-zone-transfer53dns, tcpintrusive, discovery
docker-version2375, 2376docker, docker-s, tcpversion
domcon-brute2050tcpintrusive, brute
domcon-cmd2050dominoconsole, tcpintrusive, auth
domino-enum-users1352lotusnotes, tcpintrusive, auth
dpap-brute8770apple-iphotointrusive, brute
drda-brute50000, 60000drda, ibm-db2, tcpintrusive, brute
drda-info50000, 60000, 9090, 1526, 1527safe, discovery, version
duplicatessafe
eap-infobroadcast, safe
enip-info44818tcp, udpdiscovery, version
epmd-info4369epmddefault, discovery, safe
eppc-enum-processes3031eppc, tcpdiscovery, safe
fcrdnsdiscovery, safe
finger79fingerdefault, discovery, safe
fingerprint-strings79, anyfingerversion
firewalksafe, discovery
firewall-bypassvuln, intrusive
flume-master-info35871flume-masterdefault, discovery, safe
fox-info1911, 4911niagara-fox, tcpdiscovery, version
freelancer-info2302freelancer, udpdefault, discovery, safe, version
ftp-anon21, 990ftp, ftpsdefault, auth, safe
ftp-bounce21, 990ftp, ftpsdefault, safe
ftp-brute21ftpintrusive, brute
ftp-libopie21ftpvuln, intrusive
ftp-proftpd-backdoor21ftpexploit, intrusive, malware, vuln
ftp-syst21, 990ftp, ftpsdefault, discovery, safe
ftp-vsftpd-backdoor21ftpexploit, intrusive, malware, vuln
ftp-vuln-cve2010-422121ftpintrusive, vuln
ganglia-info8649, 8651ganglia, tcpdefault, discovery, safe
giop-info2809, 1050, 1049giop, tcpdefault, discovery, safe
gkrellm-info19150gkrellm, tcpdiscovery, safe
gopher-ls70gopher, tcpdefault, discovery, safe
gpsd-info2947gpsd-ng, tcpdiscovery, safe
hadoop-datanode-info50075hadoop-datanodedefault, discovery, safe
hadoop-jobtracker-info50030hadoop-jobtrackerdefault, discovery, safe
hadoop-namenode-info50070hadoop-namenodedefault, discovery, safe
hadoop-secondary-namenode-info50090hadoop-secondary-namenodedefault, discovery, safe
hadoop-tasktracker-info50060hadoop-tasktrackerdefault, discovery, safe
hbase-master-info60010hbase-masterdefault, discovery, safe
hbase-region-info60030hbase-regiondefault, discovery, safe
hddtemp-info7634hddtemp, tcpdefault, discovery, safe
hnap-info80, 8080httpsafe, discovery, default, version
hostmap-bfkexternal, discovery
hostmap-crtshexternal, discovery
hostmap-robtexdiscovery, safe, external
http-adobe-coldfusion-apsa130180, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsexploit, vuln
http-affiliate-id80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpssafe, discovery
http-apache-negotiation80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpssafe, discovery
http-apache-server-status80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdiscovery, safe
http-aspnet-debug80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsvuln, discovery
http-auth-finder80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdiscovery, safe
http-auth80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdefault, auth, safe
http-avaya-ipoffice-users80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsexploit, vuln
http-awstatstotals-exec80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsvuln, intrusive, exploit
http-axis2-dir-traversal80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsvuln, intrusive, exploit
http-backup-finder80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdiscovery, safe
http-barracuda-dir-traversal8000barracuda, tcpintrusive, exploit, auth
http-bigip-cookie80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdiscovery, safe
http-brute80, 443http, httpsintrusive, brute
http-cakephp-version80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdiscovery, safe
http-chrono80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdiscovery, intrusive
http-cisco-anyconnect261, 271, 324, 443, 465, 563, 585, 636, 853, 989, 990, 992, 993, 994, 995, 2221, 2252, 2376, 3269, 3389, 4911, 5061, 5986, 6679, 6697, 8443, 9001, 8883ssldefault, discovery, safe
http-coldfusion-subzero80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsexploit
http-comments-displayer80, 443http, httpsdiscovery, safe
http-config-backup80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsauth, intrusive
http-cookie-flags80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdefault, safe, vuln
http-cors80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdefault, discovery, safe
http-cross-domain-policy80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpssafe, external, vuln
http-csrf80, 443http, httpsintrusive, exploit, vuln
http-date80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdiscovery, safe
http-default-accounts80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdiscovery, auth, intrusive
http-devframework80, 443http, httpsdiscovery, intrusive
http-dlink-backdoor80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsexploit, vuln
http-dombased-xss80, 443http, httpsintrusive, exploit, vuln
http-domino-enum-passwords80, 443http, httpsintrusive, auth
http-drupal-enum80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdiscovery, intrusive
http-drupal-enum-users80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdiscovery, intrusive
http-enum80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdiscovery, intrusive, vuln
http-errors80, 443http, httpsdiscovery, intrusive
http-exif-spider80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsintrusive
http-favicon80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdefault, discovery, safe
http-feed80, 443http, httpsdiscovery, intrusive
http-fetch80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpssafe
http-fileupload-exploiter80, 443http, httpsintrusive, exploit, vuln
http-form-brute80, 443http, httpsintrusive, brute
http-form-fuzzer80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsfuzzer, intrusive
http-frontpage-login80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsvuln, safe
http-generator80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdefault, discovery, safe
http-git80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdefault, safe, vuln
http-gitweb-projects-enum80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdiscovery, safe
http-google-malware80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsmalware, discovery, safe, external
http-grep80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdiscovery, safe
http-headers80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdiscovery, safe
http-hp-ilo-info80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpssafe, discovery
http-huawei-hg5xx-vuln80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsexploit, vuln
http-icloud-findmyiphonediscovery, safe, external
http-icloud-sendmsgdiscovery, safe, external
http-iis-short-name-brute80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsintrusive, brute
http-iis-webdav-vuln80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsvuln, intrusive
http-internal-ip-disclosure80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsvuln, discovery, safe
http-joomla-brute80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsintrusive, brute
http-jsonp-detection80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpssafe, vuln, discovery
http-litespeed-sourcecode-download80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsvuln, intrusive, exploit
http-ls80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdefault, discovery, safe
http-majordomo2-dir-traversal80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsintrusive, vuln, exploit
http-malware-host80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsmalware, safe
http-mcmp80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpssafe, discovery
http-methods80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdefault, safe
http-method-tamper80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsauth, vuln
http-mobileversion-checker80, 443http, httpsdiscovery, safe
http-ntlm-info80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdefault, discovery, safe
http-open-proxy8123, 3128, 8000, 8080polipo, squid-http, http-proxydefault, discovery, external, safe
http-open-redirect80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdiscovery, intrusive
http-passwd80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsintrusive, vuln
http-phpmyadmin-dir-traversal80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsvuln, exploit
http-phpself-xss80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsfuzzer, intrusive, vuln
http-php-version80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdiscovery, safe
http-proxy-brute8123, 3128, 8000, 8080polipo, squid-http, http-proxybrute, intrusive, external
http-put80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdiscovery, intrusive
http-qnap-nas-info443, 8080https, tcpsafe, discovery
http-referer-checker80, 443http, httpsdiscovery, safe
http-rfi-spider80, 443http, httpsintrusive
http-robots.txt80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdefault, discovery, safe
http-robtex-reverse-ipdiscovery, safe, external
http-robtex-shared-nsdiscovery, safe, external
http-sap-netweaver-leak80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpssafe, discovery
http-security-headers80, 443http, tcpdiscovery, safe
http-server-header80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsversion
http-shellshock80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsexploit, vuln, intrusive
http-sitemap-generator80, 443http, httpsdiscovery, intrusive
http-slowloris-check80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsvuln, safe
http-slowloris80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdos, intrusive
http-sql-injection80, 443http, httpsintrusive, vuln
https-redirect80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsversion
http-stored-xss80, 443http, httpsintrusive, exploit, vuln
http-svn-enum80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdefault, discovery, safe
http-svn-info80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdefault, discovery, safe
http-title80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdefault, discovery, safe
http-tplink-dir-traversal80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsvuln, exploit
http-trace80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsvuln, discovery, safe
http-traceroute80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdiscovery, safe
http-trane-info80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdiscovery, version, safe
http-unsafe-output-escaping80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdiscovery, intrusive
http-useragent-tester80, 443http, httpsdiscovery, safe
http-userdir-enum80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsauth, intrusive
http-vhosts80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdiscovery, intrusive
http-virustotalsafe, malware, external
http-vlcstreamer-ls54340vlcstreamer, tcpdiscovery, safe
http-vmware-path-vuln80, 443, 8222, 8333http, httpsvuln, safe
http-vuln-cve2006-339210000exploit, vuln, intrusive
http-vuln-cve2009-396080, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsexploit, intrusive, vuln
http-vuln-cve2010-073880, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpssafe, auth, vuln
http-vuln-cve2010-286180, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsintrusive, vuln
http-vuln-cve2011-319280, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsvuln, safe
http-vuln-cve2011-336880, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsintrusive, vuln
http-vuln-cve2012-182380, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsexploit, vuln, intrusive
http-vuln-cve2013-015680, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsexploit, vuln
http-vuln-cve2013-678680, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsexploit, vuln
http-vuln-cve2013-709180, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsexploit, vuln, intrusive
http-vuln-cve2014-2126261, 271, 324, 443, 465, 563, 585, 636, 853, 989, 990, 992, 993, 994, 995, 2221, 2252, 2376, 3269, 3389, 4911, 5061, 5986, 6679, 6697, 8443, 9001, 8883sslvuln, safe
http-vuln-cve2014-2127261, 271, 324, 443, 465, 563, 585, 636, 853, 989, 990, 992, 993, 994, 995, 2221, 2252, 2376, 3269, 3389, 4911, 5061, 5986, 6679, 6697, 8443, 9001, 8883sslvuln, safe
http-vuln-cve2014-2128261, 271, 324, 443, 465, 563, 585, 636, 853, 989, 990, 992, 993, 994, 995, 2221, 2252, 2376, 3269, 3389, 4911, 5061, 5986, 6679, 6697, 8443, 9001, 8883sslvuln, safe
http-vuln-cve2014-2129261, 271, 324, 443, 465, 563, 585, 636, 853, 989, 990, 992, 993, 994, 995, 2221, 2252, 2376, 3269, 3389, 4911, 5061, 5986, 6679, 6697, 8443, 9001, 8883sslvuln, safe
http-vuln-cve2014-370480, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsvuln, intrusive, exploit
http-vuln-cve2014-887780, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsvuln, intrusive, exploit
http-vuln-cve2015-14279200http, tcpvuln, intrusive
http-vuln-cve2015-163580, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsvuln, safe
http-vuln-cve2017-100100080, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsvuln, safe
http-vuln-cve2017-563880, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsvuln
http-vuln-cve2017-5689623, 664, 16992, 16993amt-soap-httpvuln, auth, exploit
http-vuln-cve2017-891780, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsvuln, intrusive
http-vuln-misfortune-cookie7547httpvuln, intrusive
http-vuln-wnr1000-creds80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsexploit, vuln, intrusive
http-waf-detect80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdiscovery, intrusive
http-waf-fingerprint80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdiscovery, intrusive
http-webdav-scan80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpssafe, discovery, default
http-wordpress-brute80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsintrusive, brute
http-wordpress-enum80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdiscovery, intrusive
http-wordpress-users80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsauth, intrusive, vuln
http-xssed80, 443http, httpssafe, external, discovery
iax2-brute4569iax2, udp, tcpintrusive, brute
iax2-version4569iax2, udp, tcpversion
icap-info1344icapsafe, discovery
iec-identify2404iec-104, tcpdiscovery, intrusive
ike-version500isakmp, udpdefault, discovery, safe, version
imap-brute143, 993imap, imapsbrute, intrusive
imap-capabilities143, 993imap, imapsdefault, safe
imap-ntlm-info143, 993imap, imapsdefault, discovery, safe
impress-remote-discover1599impress-remote, tcpintrusive, brute
informix-brute1526, 9088, 9090, 9092informix, tcpintrusive, brute
informix-query1526, 9088, 9090, 9092informix, tcpintrusive, auth
informix-tables1526, 9088, 9090, 9092informix, tcpintrusive, auth
ip-forwardingsafe, discovery
ip-geolocation-geoplugindiscovery, external, safe
ip-geolocation-ipinfodbdiscovery, external, safe
ip-geolocation-map-bingexternal, safe
ip-geolocation-map-googleexternal, safe
ip-geolocation-map-kmlsafe
ip-geolocation-maxminddiscovery, external, safe
ip-https-discover261, 271, 324, 443, 465, 563, 585, 636, 853, 989, 990, 992, 993, 994, 995, 2221, 2252, 2376, 3269, 3389, 4911, 5061, 5986, 6679, 6697, 8443, 9001, 8883ssldiscovery, safe, default
ipidseqsafe, discovery
ipmi-brute623asf-rmcp, udpintrusive, brute
ipmi-cipher-zero623asf-rmcp, udpvuln, safe
ipmi-version623asf-rmcp, udpdiscovery, safe
ipv6-multicast-mld-listbroadcast, discovery
ipv6-node-infodefault, discovery, safe
ipv6-ra-flooddos, intrusive
irc-botnet-channels6664, 6665, 6666, 6667, 6668, 6669, 6679, 6697, 7000, 8067ircdiscovery, vuln, safe
irc-brute6664, 6665, 6666, 6667, 6668, 6669, 6679, 6697, 7000, 8067ircbrute, intrusive
irc-info6664, 6665, 6666, 6667, 6668, 6669, 6679, 6697, 7000, 8067ircdefault, discovery, safe
irc-sasl-brute6664, 6665, 6666, 6667, 6668, 6669, 6679, 6697, 7000, 8067ircbrute, intrusive
irc-unrealircd-backdoor6664, 6665, 6666, 6667, 6668, 6669, 6679, 6697, 7000, 8067ircexploit, intrusive, malware, vuln
iscsi-brute3260tcpintrusive, brute
iscsi-info3260tcpdefault, safe, discovery
isns-info3205isnssafe, discovery
jdwp-execanytcpexploit, intrusive
jdwp-infoanytcpdefault, safe, discovery
jdwp-injectanytcpexploit, intrusive
jdwp-versionanytcpversion
knx-gateway-discoverdiscovery, safe, broadcast
knx-gateway-info3671efcp, udpdefault, discovery, safe
krb5-enum-users88kerberos-sec, udp, tcpauth, intrusive
ldap-brute389, 636ldap, ldapsslintrusive, brute
ldap-novell-getpass389, 636ldap, ldapssldiscovery, safe
ldap-rootdse389, 636ldap, ldapssl, tcp, udpdiscovery, safe
ldap-search389, 636ldap, ldapssldiscovery, safe
lexmark-config5353, 9100udpdiscovery, safe
llmnr-resolvediscovery, safe, broadcast
lltd-discoverybroadcast, discovery, safe
lu-enum23, 992tn3270intrusive, brute
maxdb-info7210maxdb, tcpdefault, version, safe
mcafee-epo-agent8081tcpversion, safe
membase-brute11210, 11211couchbase-tap, tcpintrusive, brute
membase-http-info8091http, tcpdiscovery, safe
memcached-info11211memcached, tcp, udpdiscovery, safe
metasploit-info55553metasploit-msgrpcintrusive, safe
metasploit-msgrpc-brute55553metasploit-msgrpcintrusive, brute
metasploit-xmlrpc-brute55553metasploit-xmlrpc, tcpintrusive, brute
mikrotik-routeros-brute8728tcpintrusive, brute
mmouse-brute51010mmouse, tcpintrusive, brute
mmouse-exec51010mmouse, tcpintrusive
modbus-discover502modbusdiscovery, intrusive
mongodb-brute27017mongodb, mongodintrusive, brute
mongodb-databases27017mongodb, mongoddefault, discovery, safe
mongodb-info27017mongodb, mongoddefault, discovery, safe
mqtt-subscribe1883, 8883mqtt, secure-mqtt, tcpsafe, discovery, version
mrinfodiscovery, safe, broadcast
msrpc-enumsafe, discovery
ms-sql-brute1433ms-sql-sbrute, intrusive
ms-sql-config1433ms-sql-sdiscovery, safe
ms-sql-dac1434udpdiscovery, safe
ms-sql-dump-hashes1433ms-sql-sauth, discovery, safe
ms-sql-empty-password1433ms-sql-sauth, intrusive
ms-sql-hasdbaccess1433ms-sql-sauth, discovery, safe
ms-sql-info445, 1433, 1434ms-sql-s, smb, tcp, udpdefault, discovery, safe
ms-sql-ntlm-info1433ms-sql-sdefault, discovery, safe
ms-sql-query1433ms-sql-sdiscovery, safe
ms-sql-tables1433ms-sql-sdiscovery, safe
ms-sql-xp-cmdshell1433ms-sql-sintrusive
mtracediscovery, safe, broadcast
murmur-version64738murmur, tcp, udpversion
mysql-audit3306mysqldiscovery, safe
mysql-brute3306mysqlintrusive, brute
mysql-databases3306mysqldiscovery, intrusive
mysql-dump-hashes3306mysqlauth, discovery, safe
mysql-empty-password3306mysqlintrusive, auth
mysql-enum3306mysqlintrusive, brute
mysql-info3306mysqldefault, discovery, safe
mysql-query3306mysqlauth, discovery, safe
mysql-users3306mysqlauth, intrusive
mysql-variables3306mysqldiscovery, intrusive
mysql-vuln-cve2012-21223306mysqldiscovery, intrusive, vuln
nat-pmp-info5351nat-pmp, udpdefault, discovery, safe
nat-pmp-mapport5351nat-pmp, udpdiscovery, safe
nbd-info10809netbios-ns, tcpdiscovery, intrusive
nbns-interfaces137netbios-ns, udpdefault, discovery, safe
nbstat135, 137, 139, 445netbios, smb, tcp, udpdefault, discovery, safe
ncp-enum-users524ncp, tcpauth, safe
ncp-serverinfo524ncp, tcpdefault, discovery, safe
ndmp-fs-info10000ndmp, tcpdiscovery, safe
ndmp-version10000ndmp, tcpversion
nessus-brute1241nessus, tcpintrusive, brute
nessus-xmlrpc-brute8834ssl/http, tcpintrusive, brute
netbus-auth-bypass12345netbus, tcpauth, safe, vuln
netbus-brute12345netbus, tcpbrute, intrusive
netbus-info12345netbus, tcpdefault, discovery, safe
netbus-version12345netbus, tcpversion
nexpose-brute3780nexpose, tcpintrusive, brute
nfs-ls111rpcbind, tcp, udpdiscovery, safe
nfs-showmount111rpcbind, mountd, tcp, udpdiscovery, safe
nfs-statfs111rpcbind, tcp, udpdiscovery, safe
nje-node-brute175, 2252njeintrusive, brute
nje-pass-brute175, 2252njeintrusive, brute
nntp-ntlm-info119, 433, 563nntp, snewsdefault, discovery, safe
nping-brute9929nping-echobrute, intrusive
nrpe-enum5666nrpediscovery, intrusive
ntp-info123ntp, udp, tcpdefault, discovery, safe
ntp-monlist123ntp, udpdiscovery, intrusive
omp2-brute9390openvasbrute, intrusive
omp2-enum-targets9390openvasdiscovery, safe
openflow-info6633, 6653openflow, tcpdefault, safe
omron-info9600fins, tcp, udpdiscovery, version
openlookup-info5850openlookupdefault, discovery, safe, version
openvas-otp-brute9390, 9391openvas, tcpintrusive, brute
openwebnet-discovery20000openwebnetdiscovery, safe
oracle-brute1521oracle-tnsintrusive, brute
oracle-brute-stealth1521oracle-tnsintrusive, brute
oracle-enum-users1521oracle-tnsintrusive, auth
oracle-sid-brute1521oracle-tnsintrusive, brute
oracle-tns-version1521, 1522, 1523oracle-tnsversion, safe
ovs-agent-version8899version
p2p-conficker137, 139, 445smb, netbios, tcp, udpdefault, safe
path-mtusafe, discovery
pcanywhere-brute5631pcanywheredataintrusive, brute
pcworx-info1962pcworx, tcpdiscovery
pgsql-brute5432postgresqlintrusive, brute
pjl-ready-message9100jetdirectintrusive
pop3-brute110, 995pop3, pop3sintrusive, brute
pop3-capabilities110, 995pop3, pop3sdefault, discovery, safe
pop3-ntlm-info110, 995pop3, pop3sdefault, discovery, safe
port-statessafe
pptp-version1723version
puppet-naivesigning8140puppet, tcpintrusive, vuln
qconn-exec8000qconn, tcpintrusive, exploit, vuln
qscansafe, discovery
quake1-infodefault, discovery, safe, version
quake3-info27960-27970quake3, udpdefault, discovery, safe, version
quake3-master-getservers20110, 20510, 27950, 30710quake3-master, udpdefault, discovery, safe
rdp-enum-encryption3389ms-wbt-serversafe, discovery
rdp-ntlm-info3389ms-wbt-serverdefault, discovery, safe
rdp-vuln-ms12-0203389ms-wbt-serverintrusive, vuln
realvnc-auth-bypass5900, 5901, 5902vncauth, safe, vuln
redis-brute6379redisintrusive, brute
redis-info6379redisdiscovery, safe
resolveallsafe, discovery
reverse-indexsafe
rexec-brute512exec, tcpbrute, intrusive
rfc868-time37time, tcp, udpdiscovery, safe, version
riak-http-info8098httpdiscovery, safe
rlogin-brute513login, tcpbrute, intrusive
rmi-dumpregistry1098, 1099, 1090, 8901, 8902, 8903java-rmi, rmiregistrydefault, discovery, safe
rmi-vuln-classloader1098, 1099, 1090, 8901, 8902, 8903java-rmi, rmiregistryintrusive, vuln
rpcap-brute2002rpcap, tcpintrusive, brute
rpcap-info2002rpcap, tcpdiscovery, safe
rpc-grindanyrpcbindversion
rpcinfo111rpcbind, tcp, udpdiscovery, default, safe, version
rsa-vuln-roca22, 261, 271, 324, 443, 465, 563, 585, 636, 853, 989, 990, 992, 993, 994, 995, 2221, 2252, 2376, 3269, 3389, 4911, 5061, 5986, 6679, 6697, 8443, 9001, 8883ssh, sslvuln, safe
rsync-brute873rsync, tcpbrute, intrusive
rsync-list-modules873rsync, tcpdiscovery, safe
rtsp-methods554rtsp, tcpdefault, safe
rtsp-url-brute554rtsp, tcpbrute, intrusive
rusersanyrusersd, tcp, udpdiscovery, safe
s7-info102iso-tsap, tcpdiscovery, version
samba-vuln-cve-2012-1182139netbios-ssnvuln, intrusive
servicetags6481udpdefault, discovery, safe
shodan-apidiscovery, safe, external
sip-brute5060sip, tcp, udpintrusive, brute
sip-call-spoof5060sip, tcp, udpdiscovery, intrusive
sip-enum-users5060sip, tcp, udpauth, intrusive
sip-methods5060sip, tcp, udpdefault, safe, discovery
skypev2-versionanytcpversion
smb2-capabilities137, 139, 445smb, netbios, tcp, udpsafe, discovery
smb2-security-mode137, 139, 445smb, netbios, tcp, udpsafe, discovery, default
smb2-time137, 139, 445smb, netbios, tcp, udpdiscovery, safe, default
smb2-vuln-uptime137, 139, 445smb, netbios, tcp, udpvuln, safe
smb-brute137, 139, 445smb, netbios, tcp, udpintrusive, brute
smb-double-pulsar-backdoor137, 139, 445smb, netbios, tcp, udpvuln, safe, malware
smb-enum-domains137, 139, 445smb, netbios, tcp, udpdiscovery, intrusive
smb-enum-groups137, 139, 445smb, netbios, tcp, udpdiscovery, intrusive
smb-enum-processes137, 139, 445smb, netbios, tcp, udpdiscovery, intrusive
smb-enum-services139, 445smb, netbios, tcpdiscovery, intrusive, safe
smb-enum-sessions137, 139, 445smb, netbios, tcp, udpdiscovery, intrusive
smb-enum-shares137, 139, 445smb, netbios, tcp, udpdiscovery, intrusive
smb-enum-users137, 139, 445smb, netbios, tcp, udpauth, intrusive
smb-flood137, 139, 445smb, netbios, tcp, udpintrusive, dos
smb-ls137, 139, 445smb, netbios, tcp, udpdiscovery, safe
smb-mbenum137, 139, 445smb, netbios, tcp, udpdiscovery, safe
smb-os-discovery137, 139, 445smb, netbios, tcp, udpdefault, discovery, safe
smb-print-text137, 139, 445smb, netbios, tcp, udpintrusive
smb-protocols137, 139, 445smb, netbios, tcp, udpsafe, discovery
smb-psexec137, 139, 445smb, netbios, tcp, udpintrusive
smb-security-mode137, 139, 445smb, netbios, tcp, udpdefault, discovery, safe
smb-server-stats137, 139, 445smb, netbios, tcp, udpdiscovery, intrusive
smb-system-info137, 139, 445smb, netbios, tcp, udpdiscovery, intrusive
smb-vuln-conficker137, 139, 445smb, netbios, tcp, udpintrusive, exploit, dos, vuln
smb-vuln-cve2009-3103137, 139, 445smb, netbios, tcp, udpintrusive, exploit, dos, vuln
smb-vuln-cve-2017-7494137, 139, 445smb, netbios, tcp, udpvuln, intrusive
smb-vuln-ms06-025137, 139, 445smb, netbios, tcp, udpintrusive, exploit, dos, vuln
smb-vuln-ms07-029137, 139, 445smb, netbios, tcp, udpintrusive, exploit, dos, vuln
smb-vuln-ms08-067137, 139, 445smb, netbios, tcp, udpintrusive, exploit, dos, vuln
smb-vuln-ms10-054137, 139, 445smb, netbios, tcp, udpvuln, intrusive, dos
smb-vuln-ms10-061137, 139, 445smb, netbios, tcp, udpvuln, intrusive
smb-vuln-ms17-010137, 139, 445smb, netbios, tcp, udpvuln, safe
smb-vuln-regsvc-dos137, 139, 445smb, netbios, tcp, udpintrusive, exploit, dos, vuln
smb-vuln-webexec445, 139smb, netbios, tcpintrusive, vuln
smb-webexec-exploit445, 139smb, netbios, tcpintrusive, exploit
smtp-brute25, 465, 587smtp, smtps, submissionbrute, intrusive
smtp-commands25, 465, 587smtp, smtps, submissiondefault, discovery, safe
smtp-enum-users25, 465, 587smtp, smtps, submissionauth, external, intrusive
smtp-ntlm-info25, 465, 587smtp, smtps, submissiondefault, discovery, safe
smtp-open-relay25, 465, 587smtp, smtps, submissiondiscovery, intrusive, external
smtp-strangeport25, 465, 587smtp, smtps, submissionmalware, safe
smtp-vuln-cve2010-434425, 465, 587smtp, smtps, submissionexploit, intrusive, vuln
smtp-vuln-cve2011-172025, 465, 587smtp, smtps, submissionintrusive, vuln
smtp-vuln-cve2011-176425, 465, 587smtp, smtps, submissionintrusive, vuln
sniffer-detectdiscovery, intrusive
snmp-brute161snmp, udpintrusive, brute
snmp-hh3c-logins161snmp, udpdefault, discovery, safe
snmp-info161snmp, udpdefault, version, safe
snmp-interfaces161snmp, udpdefault, discovery, safe
snmp-ios-config161snmp, udpintrusive
snmp-netstat161snmp, udpdefault, discovery, safe
snmp-processes161snmp, udpdefault, discovery, safe
snmp-sysdescr161snmp, udpdefault, discovery, safe
snmp-win32-services161snmp, udpdefault, discovery, safe
snmp-win32-shares161snmp, udpdefault, discovery, safe
snmp-win32-software161snmp, udpdefault, discovery, safe
snmp-win32-users161snmp, udpdefault, auth, safe
socks-auth-info1080, 9050socks, socks5, tor-socksdiscovery, safe, default
socks-brute1080, 9050socks, socks5, tor-socksbrute, intrusive
socks-open-proxy1080, 9050socks, socks5, tor-socksdefault, discovery, external, safe
ssh2-enum-algos22sshsafe, discovery
ssh-auth-methods22sshauth, intrusive
ssh-brute22sshbrute, intrusive
ssh-hostkey22sshsafe, default, discovery
ssh-publickey-acceptance22sshauth, intrusive
ssh-run22sshintrusive
sshv122sshdefault, safe
ssl-ccs-injection261, 271, 324, 443, 465, 563, 585, 636, 853, 989, 990, 992, 993, 994, 995, 2221, 2252, 2376, 3269, 3389, 4911, 5061, 5986, 6679, 6697, 8443, 9001, 8883sslvuln, safe
ssl-cert-intaddr261, 271, 324, 443, 465, 563, 585, 636, 853, 989, 990, 992, 993, 994, 995, 2221, 2252, 2376, 3269, 3389, 4911, 5061, 5986, 6679, 6697, 8443, 9001, 8883sslvuln, discovery, safe
ssl-cert261, 271, 324, 443, 465, 563, 585, 636, 853, 989, 990, 992, 993, 994, 995, 2221, 2252, 2376, 3269, 3389, 4911, 5061, 5986, 6679, 6697, 8443, 9001, 8883ssldefault, safe, discovery
ssl-date261, 271, 324, 443, 465, 563, 585, 636, 853, 989, 990, 992, 993, 994, 995, 2221, 2252, 2376, 3269, 3389, 4911, 5061, 5986, 6679, 6697, 8443, 9001, 8883ssldiscovery, safe, default
ssl-dh-params261, 271, 324, 443, 465, 563, 585, 636, 853, 989, 990, 992, 993, 994, 995, 2221, 2252, 2376, 3269, 3389, 4911, 5061, 5986, 6679, 6697, 8443, 9001, 8883sslvuln, safe
ssl-enum-ciphers261, 271, 324, 443, 465, 563, 585, 636, 853, 989, 990, 992, 993, 994, 995, 2221, 2252, 2376, 3269, 3389, 4911, 5061, 5986, 6679, 6697, 8443, 9001, 8883ssldiscovery, intrusive
ssl-heartbleed261, 271, 324, 443, 465, 563, 585, 636, 853, 989, 990, 992, 993, 994, 995, 2221, 2252, 2376, 3269, 3389, 4911, 5061, 5986, 6679, 6697, 8443, 9001, 8883sslvuln, safe
ssl-known-key261, 271, 324, 443, 465, 563, 585, 636, 853, 989, 990, 992, 993, 994, 995, 2221, 2252, 2376, 3269, 3389, 4911, 5061, 5986, 6679, 6697, 8443, 9001, 8883sslsafe, discovery, vuln, default
ssl-poodle261, 271, 324, 443, 465, 563, 585, 636, 853, 989, 990, 992, 993, 994, 995, 2221, 2252, 2376, 3269, 3389, 4911, 5061, 5986, 6679, 6697, 8443, 9001, 8883sslvuln, safe
sslv2-drown261, 271, 324, 443, 465, 563, 585, 636, 853, 989, 990, 992, 993, 994, 995, 2221, 2252, 2376, 3269, 3389, 4911, 5061, 5986, 6679, 6697, 8443, 9001, 8883sslintrusive, vuln
sslv2261, 271, 324, 443, 465, 563, 585, 636, 853, 989, 990, 992, 993, 994, 995, 2221, 2252, 2376, 3269, 3389, 4911, 5061, 5986, 6679, 6697, 8443, 9001, 8883ssldefault, safe
sstp-discover261, 271, 324, 443, 465, 563, 585, 636, 853, 989, 990, 992, 993, 994, 995, 2221, 2252, 2376, 3269, 3389, 4911, 5061, 5986, 6679, 6697, 8443, 9001, 8883ssldiscovery, default, safe
stun-info3478stun, udpdiscovery, safe
stun-version3478stun, udpversion
stuxnet-detect137, 139, 445smb, netbios, tcp, udpdiscovery, intrusive
supermicro-ipmi-conf49152tcpexploit, vuln
svn-brute3690svnserve, tcpintrusive, brute
targets-asndiscovery, external, safe
targets-ipv6-map4to6discovery
targets-ipv6-multicast-echodiscovery, broadcast
targets-ipv6-multicast-invalid-dstdiscovery, broadcast
targets-ipv6-multicast-mlddiscovery, broadcast
targets-ipv6-multicast-slaacdiscovery, broadcast
targets-ipv6-wordlistdiscovery
targets-snifferbroadcast, discovery, safe
targets-traceroutesafe, discovery
targets-xmlsafe
teamspeak2-version8767teamspeak2, udpversion
telnet-brute23telnetbrute, intrusive
telnet-encryption23telnetsafe, discovery
telnet-ntlm-info23telnetdefault, discovery, safe
tftp-enum69udpdiscovery, intrusive
tls-alpn261, 271, 324, 443, 465, 563, 585, 636, 853, 989, 990, 992, 993, 994, 995, 2221, 2252, 2376, 3269, 3389, 4911, 5061, 5986, 6679, 6697, 8443, 9001, 8883ssldiscovery, safe, default
tls-nextprotoneg261, 271, 324, 443, 465, 563, 585, 636, 853, 989, 990, 992, 993, 994, 995, 2221, 2252, 2376, 3269, 3389, 4911, 5061, 5986, 6679, 6697, 8443, 9001, 8883ssldiscovery, safe, default
tls-ticketbleed261, 271, 324, 443, 465, 563, 585, 636, 853, 989, 990, 992, 993, 994, 995, 2221, 2252, 2376, 3269, 3389, 4911, 5061, 5986, 6679, 6697, 8443, 9001, 8883sslvuln, safe
tn3270-screen23, 992tn3270safe, discovery
tor-consensus-checkerexternal, safe
traceroute-geolocationsafe, external, discovery
tso-brute23, 992, 623tn3270intrusive
tso-enum23, 992, 623tn3270intrusive, brute
ubiquiti-discovery10001ubiquiti-discovery, udpdefault, discovery, version, safe
unittestsafe
unusual-portanysafe
upnp-info1900udpdefault, discovery, safe
uptime-agent-info9998uptime-agent, tcpsafe, default
url-snarfsafe
ventrilo-info3784ventrilo, tcp, udpdefault, discovery, safe, version
versant-info5019versant, tcpdiscovery, safe
vmauthd-brute902ssl/vmware-auth, vmware-auth, tcpbrute, intrusive
vmware-version80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdiscovery, safe, version
vnc-brute5901vnc, tcpintrusive, brute
vnc-info5900, 5901, 5902vnc, tcpdefault, discovery, safe
vnc-title5900, 5901, 5902vnc, tcpintrusive, discovery
voldemort-info6666vp3, tcpdiscovery, safe
vtam-enum23, 992tn3270intrusive, brute
vulnersvuln, safe, external
vuze-dht-info17555, 49160, 49161, 49162vuze-dht, udpdiscovery, safe
wdb-version17185wdbrpc, udpdefault, safe, version, discovery, vuln
weblogic-t3-info7001, 7002, 7003httpdefault, safe, discovery, version
whois-domaindiscovery, external, safe
whois-ipdiscovery, external, safe
wsdd-discover3702udpsafe, discovery, default
x11-access6000-6009default, safe, auth
xdmcp-discover177xdmcp, udpsafe, discovery
xmlrpc-methods80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000http, httpsdefault, safe, discovery
xmpp-brute5222jabber, xmpp-clientbrute, intrusive
xmpp-info5222, 5269jabber, xmpp-client, xmpp-serverdefault, safe, discovery, version

NSE脚本类别

当前,共有14类NSE脚本。类别包括:

  • 认证
  • 广播
  • 爆破
  • 默认
  • 发现
  • dos
  • exploit
  • external
  • fuzzer
  • 侵入性
  • 恶意软件
  • 安全
  • 版本
  • 漏洞

有关NSE脚本类别及其描述的更多信息,请参见此处

如何使用NSE脚本

在运行NSE脚本时,Nmap非常灵活。例如,它允许您使用单个nmap命令一次运行一个脚本或多个脚本。

这是运行单个脚本以通过SMB协议枚举目标Windows系统的OS版本的最简单示例:

nmap -p 445 --script smb-os-discovery <目标>

这是一个示例,一次运行多个脚本,列举了操作系统版本,网络共享和目标Windows系统的NetBIOS信息的示例:

nmap -p 139,445 --script smb-os-discovery,smb-enum-services,nbstat <目标>

下面是一些示例,这些示例说明如何仅基于类别标准即可运行多个脚本:

nmap --script discovery <目标>
nmap --script "default and safe" <目标>
nmap --script "not intrusive" <目标>

您还可以使用通配符(*)根据名称指定多个脚本,并将其与类别标准结合使用,例如:

nmap --script "http-* and (default or safe or intrusive)" <目标>

请注意,某些脚本具有参数,您可以通过--script-args选项提供这些参数。这是使用自定义用户列表和密码列表的SSH登录暴力破解的示例:

nmap -p 22 --script ssh-brute --script-args userdb=users.txt,passdb=pwds.txt,brute.threads=4 <目标>

要找出哪些参数适用于哪个脚本有点棘手。有时甚至读取脚本的源代码也无济于事,因为可以在脚本所依赖的NSE库中处理参数。

找出所有脚本参数的最佳方法是使用官方的https://nmap.org/nsedoc/文档。上面的Nmap脚本列表/交互式电子表格提供了直接链接到每个脚本手册页面的链接,其中包含所有详细信息,包括脚本参数。

NSE的功能非常强大,此处的信息实际上只是从头开始。有关如何使用NSE脚本的更多详细信息和示例,建议您访问官方的“用法和示例”页面。

如何调试NSE脚本

有时您可能会遇到NSE脚本的问题,例如,您可能想知道某个特定的脚本是否正在运行,或者是否正在执行应有的功能。

这里有一些技巧,您可以尝试调试NSE脚本:

  1. 使用-v开关提高详细程度。NSE引擎将开始产生更多的输出,并向您显示正在发生的事情。请注意,您也可以使用倍数来增加详细程度,也可以-vv直接设置级别(最大值为-v3)。
  2. 使用-d开关提高调试级别。这将开始产生带有更多详细信息的调试信息。您也可以使用多个-dd或直接设置调试级别(最大级别-d9)。
  3. 使用该--script-trace开关,它将显示正在发送和接收的所有网络数据。
  4. 最后,您可以查看脚本的源代码,甚至自己插入一些调试消息。脚本通常位于/usr/share/nmap/scripts文件夹中。

NSE脚本无法正常运行或根本不运行的典型问题之一是您不是以root用户身份运行nmap,而是仅以普通用户身份运行。尽管大多数NSE脚本不需要root特权,但其中一些却需要。有关更多信息,请参见为什么nmap需要root特权

结论

希望本文能为您提供一些价值,并使您能够更好地适应NSE脚本领域。

Nmap脚本已经存在很多年了,它们已经过了很好的测试,因此将其纳入我们的渗透测试始终是谨慎的做法。

nmap NSE脚本使用方法集合

[TXT]acarsd-info.html2020-12-29 19:5260K 
[TXT]address-info.html2020-12-29 19:5261K 
[TXT]afp-brute.html2020-12-29 19:5260K 
[TXT]afp-ls.html2020-12-29 19:5262K 
[TXT]afp-path-vuln.html2020-12-29 19:5262K 
[TXT]afp-serverinfo.html2020-12-29 19:5260K 
[TXT]afp-showmount.html2020-12-29 19:5260K 
[TXT]ajp-auth.html2020-12-29 19:5261K 
[TXT]ajp-brute.html2020-12-29 19:5262K 
[TXT]ajp-headers.html2020-12-29 19:5261K 
[TXT]ajp-methods.html2020-12-29 19:5261K 
[TXT]ajp-request.html2020-12-29 19:5261K 
[TXT]allseeingeye-info.html2020-12-29 19:5261K 
[TXT]amqp-info.html2020-12-29 19:5260K 
[TXT]asn-query.html2020-12-29 19:5261K 
[TXT]auth-owners.html2020-12-29 19:5259K 
[TXT]auth-spoof.html2020-12-29 19:5259K 
[TXT]backorifice-brute.html2020-12-29 19:5261K 
[TXT]backorifice-info.html2020-12-29 19:5261K 
[TXT]bacnet-info.html2020-12-29 19:5261K 
[TXT]banner.html2020-12-29 19:5260K 
[TXT]bitcoin-getaddr.html2020-12-29 19:5260K 
[TXT]bitcoin-info.html2020-12-29 19:5259K 
[TXT]bitcoinrpc-info.html2020-12-29 19:5261K 
[TXT]bittorrent-discovery.html2020-12-29 19:5262K 
[TXT]bjnp-discover.html2020-12-29 19:5259K 
[TXT]broadcast-ataoe-discover.html2020-12-29 19:5259K 
[TXT]broadcast-avahi-dos.html2020-12-29 19:5261K 
[TXT]broadcast-bjnp-discover.html2020-12-29 19:5260K 
[TXT]broadcast-db2-discover.html2020-12-29 19:5259K 
[TXT]broadcast-dhcp-discover.html2020-12-29 19:5261K 
[TXT]broadcast-dhcp6-discover.html2020-12-29 19:5260K 
[TXT]broadcast-dns-service-discovery.html2020-12-29 19:5260K 
[TXT]broadcast-dropbox-listener.html2020-12-29 19:5260K 
[TXT]broadcast-eigrp-discovery.html2020-12-29 19:5262K 
[TXT]broadcast-hid-discoveryd.html2020-12-29 19:5260K 
[TXT]broadcast-igmp-discovery.html2020-12-29 19:5262K 
[TXT]broadcast-jenkins-discover.html2020-12-29 19:5260K 
[TXT]broadcast-listener.html2020-12-29 19:5261K 
[TXT]broadcast-ms-sql-discover.html2020-12-29 19:5262K 
[TXT]broadcast-netbios-master-browser.html2020-12-29 19:5259K 
[TXT]broadcast-networker-discover.html2020-12-29 19:5259K 
[TXT]broadcast-novell-locate.html2020-12-29 19:5259K 
[TXT]broadcast-ospf2-discover.html2020-12-29 19:5261K 
[TXT]broadcast-pc-anywhere.html2020-12-29 19:5259K 
[TXT]broadcast-pc-duo.html2020-12-29 19:5259K 
[TXT]broadcast-pim-discovery.html2020-12-29 19:5260K 
[TXT]broadcast-ping.html2020-12-29 19:5262K 
[TXT]broadcast-pppoe-discover.html2020-12-29 19:5260K 
[TXT]broadcast-rip-discover.html2020-12-29 19:5260K 
[TXT]broadcast-ripng-discover.html2020-12-29 19:5260K 
[TXT]broadcast-sonicwall-discover.html2020-12-29 19:5260K 
[TXT]broadcast-sybase-asa-discover.html2020-12-29 19:5259K 
[TXT]broadcast-tellstick-discover.html2020-12-29 19:5259K 
[TXT]broadcast-upnp-info.html2020-12-29 19:5261K 
[TXT]broadcast-versant-locate.html2020-12-29 19:5259K 
[TXT]broadcast-wake-on-lan.html2020-12-29 19:5259K 
[TXT]broadcast-wpad-discover.html2020-12-29 19:5261K 
[TXT]broadcast-wsdd-discover.html2020-12-29 19:5260K 
[TXT]broadcast-xdmcp-discover.html2020-12-29 19:5259K 
[TXT]cassandra-brute.html2020-12-29 19:5261K 
[TXT]cassandra-info.html2020-12-29 19:5260K 
[TXT]cccam-version.html2020-12-29 19:5259K 
[TXT]cics-enum.html2020-12-29 19:5262K 
[TXT]cics-info.html2020-12-29 19:5261K 
[TXT]cics-user-brute.html2020-12-29 19:5261K 
[TXT]cics-user-enum.html2020-12-29 19:5261K 
[TXT]citrix-brute-xml.html2020-12-29 19:5261K 
[TXT]citrix-enum-apps-xml.html2020-12-29 19:5262K 
[TXT]citrix-enum-apps.html2020-12-29 19:5259K 
[TXT]citrix-enum-servers-xml.html2020-12-29 19:5260K 
[TXT]citrix-enum-servers.html2020-12-29 19:5259K 
[TXT]clamav-exec.html2020-12-29 19:5261K 
[TXT]clock-skew.html2020-12-29 19:5260K 
[TXT]coap-resources.html2020-12-29 19:5260K 
[TXT]couchdb-databases.html2020-12-29 19:5261K 
[TXT]couchdb-stats.html2020-12-29 19:5261K 
[TXT]creds-summary.html2020-12-29 19:5260K 
[TXT]cups-info.html2020-12-29 19:5261K 
[TXT]cups-queue-info.html2020-12-29 19:5261K 
[TXT]cvs-brute-repository.html2020-12-29 19:5261K 
[TXT]cvs-brute.html2020-12-29 19:5261K 
[TXT]daap-get-library.html2020-12-29 19:5261K 
[TXT]daytime.html2020-12-29 19:5259K 
[TXT]db2-das-info.html2020-12-29 19:5262K 
[TXT]deluge-rpc-brute.html2020-12-29 19:5261K 
[TXT]dhcp-discover.html2020-12-29 19:5262K 
[TXT]dicom-brute.html2020-12-29 19:5261K 
[TXT]dicom-ping.html2020-12-29 19:5261K 
[TXT]dict-info.html2020-12-29 19:5260K 
[TXT]distcc-cve2004-2687.html2020-12-29 19:5260K 
[TXT]dns-blacklist.html2020-12-29 19:5261K 
[TXT]dns-brute.html2020-12-29 19:5261K 
[TXT]dns-cache-snoop.html2020-12-29 19:5261K 
[TXT]dns-check-zone.html2020-12-29 19:5260K 
[TXT]dns-client-subnet-scan.html2020-12-29 19:5261K 
[TXT]dns-fuzz.html2020-12-29 19:5260K 
[TXT]dns-ip6-arpa-scan.html2020-12-29 19:5260K 
[TXT]dns-nsec-enum.html2020-12-29 19:5261K 
[TXT]dns-nsec3-enum.html2020-12-29 19:5262K 
[TXT]dns-nsid.html2020-12-29 19:5260K 
[TXT]dns-random-srcport.html2020-12-29 19:5260K 
[TXT]dns-random-txid.html2020-12-29 19:5260K 
[TXT]dns-recursion.html2020-12-29 19:5259K 
[TXT]dns-service-discovery.html2020-12-29 19:5260K 
[TXT]dns-srv-enum.html2020-12-29 19:5261K 
[TXT]dns-update.html2020-12-29 19:5260K 
[TXT]dns-zeustracker.html2020-12-29 19:5260K 
[TXT]dns-zone-transfer.html2020-12-29 19:5263K 
[TXT]docker-version.html2020-12-29 19:5260K 
[TXT]domcon-brute.html2020-12-29 19:5261K 
[TXT]domcon-cmd.html2020-12-29 19:5261K 
[TXT]domino-enum-users.html2020-12-29 19:5261K 
[TXT]dpap-brute.html2020-12-29 19:5261K 
[TXT]drda-brute.html2020-12-29 19:5260K 
[TXT]drda-info.html2020-12-29 19:5259K 
[TXT]duplicates.html2020-12-29 19:5260K 
[TXT]eap-info.html2020-12-29 19:5260K 
[TXT]enip-info.html2020-12-29 19:5260K 
[TXT]epmd-info.html2020-12-29 19:5259K 
[TXT]eppc-enum-processes.html2020-12-29 19:5260K 
[TXT]fcrdns.html2020-12-29 19:5260K 
[TXT]finger.html2020-12-29 19:5260K 
[TXT]fingerprint-strings.html2020-12-29 19:5260K 
[TXT]firewalk.html2020-12-29 19:5262K 
[TXT]firewall-bypass.html2020-12-29 19:5260K 
[TXT]flume-master-info.html2020-12-29 19:5263K 
[TXT]fox-info.html2020-12-29 19:5260K 
[TXT]freelancer-info.html2020-12-29 19:5260K 
[TXT]ftp-anon.html2020-12-29 19:5261K 
[TXT]ftp-bounce.html2020-12-29 19:5260K 
[TXT]ftp-brute.html2020-12-29 19:5261K 
[TXT]ftp-libopie.html2020-12-29 19:5260K 
[TXT]ftp-proftpd-backdoor.html2020-12-29 19:5260K 
[TXT]ftp-syst.html2020-12-29 19:5260K 
[TXT]ftp-vsftpd-backdoor.html2020-12-29 19:5261K 
[TXT]ftp-vuln-cve2010-4221.html2020-12-29 19:5261K 
[TXT]ganglia-info.html2020-12-29 19:5262K 
[TXT]giop-info.html2020-12-29 19:5259K 
[TXT]gkrellm-info.html2020-12-29 19:5261K 
[TXT]gopher-ls.html2020-12-29 19:5260K 
[TXT]gpsd-info.html2020-12-29 19:5259K 
[TXT]hadoop-datanode-info.html2020-12-29 19:5261K 
[TXT]hadoop-jobtracker-info.html2020-12-29 19:5262K 
[TXT]hadoop-namenode-info.html2020-12-29 19:5262K 
[TXT]hadoop-secondary-namenode-info.html2020-12-29 19:5262K 
[TXT]hadoop-tasktracker-info.html2020-12-29 19:5261K 
[TXT]hbase-master-info.html2020-12-29 19:5261K 
[TXT]hbase-region-info.html2020-12-29 19:5261K 
[TXT]hddtemp-info.html2020-12-29 19:5259K 
[TXT]hnap-info.html2020-12-29 19:5261K 
[TXT]hostmap-bfk.html2020-12-29 19:5262K 
[TXT]hostmap-crtsh.html2020-12-29 19:5262K 
[TXT]hostmap-robtex.html2020-12-29 19:5261K 
[TXT]http-adobe-coldfusion-apsa1301.html2020-12-29 19:5261K 
[TXT]http-affiliate-id.html2020-12-29 19:5261K 
[TXT]http-apache-negotiation.html2020-12-29 19:5261K 
[TXT]http-apache-server-status.html2020-12-29 19:5262K 
[TXT]http-aspnet-debug.html2020-12-29 19:5261K 
[TXT]http-auth-finder.html2020-12-29 19:5262K 
[TXT]http-auth.html2020-12-29 19:5261K 
[TXT]http-avaya-ipoffice-users.html2020-12-29 19:5261K 
[TXT]http-awstatstotals-exec.html2020-12-29 19:5262K 
[TXT]http-axis2-dir-traversal.html2020-12-29 19:5262K 
[TXT]http-backup-finder.html2020-12-29 19:5262K 
[TXT]http-barracuda-dir-traversal.html2020-12-29 19:5262K 
[TXT]http-bigip-cookie.html2020-12-29 19:5261K 
[TXT]http-brute.html2020-12-29 19:5262K 
[TXT]http-cakephp-version.html2020-12-29 19:5261K 
[TXT]http-chrono.html2020-12-29 19:5263K 
[TXT]http-cisco-anyconnect.html2020-12-29 19:5261K 
[TXT]http-coldfusion-subzero.html2020-12-29 19:5261K 
[TXT]http-comments-displayer.html2020-12-29 19:5262K 
[TXT]http-config-backup.html2020-12-29 19:5262K 
[TXT]http-cookie-flags.html2020-12-29 19:5261K 
[TXT]http-cors.html2020-12-29 19:5261K 
[TXT]http-cross-domain-policy.html2020-12-29 19:5265K 
[TXT]http-csrf.html2020-12-29 19:5263K 
[TXT]http-date.html2020-12-29 19:5261K 
[TXT]http-default-accounts.html2020-12-29 19:5264K 
[TXT]http-devframework.html2020-12-29 19:5262K 
[TXT]http-dlink-backdoor.html2020-12-29 19:5261K 
[TXT]http-dombased-xss.html2020-12-29 19:5263K 
[TXT]http-domino-enum-passwords.html2020-12-29 19:5264K 
[TXT]http-drupal-enum-users.html2020-12-29 19:5261K 
[TXT]http-drupal-enum.html2020-12-29 19:5262K 
[TXT]http-enum.html2020-12-29 19:5265K 
[TXT]http-errors.html2020-12-29 19:5262K 
[TXT]http-exif-spider.html2020-12-29 19:5261K 
[TXT]http-favicon.html2020-12-29 19:5261K 
[TXT]http-feed.html2020-12-29 19:5262K 
[TXT]http-fetch.html2020-12-29 19:5263K 
[TXT]http-fileupload-exploiter.html2020-12-29 19:5263K 
[TXT]http-form-brute.html2020-12-29 19:5266K 
[TXT]http-form-fuzzer.html2020-12-29 19:5263K 
[TXT]http-frontpage-login.html2020-12-29 19:5261K 
[TXT]http-generator.html2020-12-29 19:5261K 
[TXT]http-git.html2020-12-29 19:5261K 
[TXT]http-gitweb-projects-enum.html2020-12-29 19:5261K 
[TXT]http-google-malware.html2020-12-29 19:5262K 
[TXT]http-grep.html2020-12-29 19:5263K 
[TXT]http-headers.html2020-12-29 19:5261K 
[TXT]http-hp-ilo-info.html2020-12-29 19:5261K 
[TXT]http-huawei-hg5xx-vuln.html2020-12-29 19:5263K 
[TXT]http-icloud-findmyiphone.html2020-12-29 19:5261K 
[TXT]http-icloud-sendmsg.html2020-12-29 19:5262K 
[TXT]http-iis-short-name-brute.html2020-12-29 19:5262K 
[TXT]http-iis-webdav-vuln.html2020-12-29 19:5262K 
[TXT]http-internal-ip-disclosure.html2020-12-29 19:5260K 
[TXT]http-joomla-brute.html2020-12-29 19:5264K 
[TXT]http-jsonp-detection.html2020-12-29 19:5262K 
[TXT]http-litespeed-sourcecode-download.html2020-12-29 19:5262K 
[TXT]http-ls.html2020-12-29 19:5262K 
[TXT]http-majordomo2-dir-traversal.html2020-12-29 19:5262K 
[TXT]http-malware-host.html2020-12-29 19:5261K 
[TXT]http-mcmp.html2020-12-29 19:5263K 
[TXT]http-method-tamper.html2020-12-29 19:5264K 
[TXT]http-methods.html2020-12-29 19:5263K 
[TXT]http-mobileversion-checker.html2020-12-29 19:5262K 
[TXT]http-ntlm-info.html2020-12-29 19:5261K 
[TXT]http-open-proxy.html2020-12-29 19:5260K 
[TXT]http-open-redirect.html2020-12-29 19:5262K 
[TXT]http-passwd.html2020-12-29 19:5262K 
[TXT]http-php-version.html2020-12-29 19:5261K 
[TXT]http-phpmyadmin-dir-traversal.html2020-12-29 19:5263K 
[TXT]http-phpself-xss.html2020-12-29 19:5264K 
[TXT]http-proxy-brute.html2020-12-29 19:5262K 
[TXT]http-put.html2020-12-29 19:5261K 
[TXT]http-qnap-nas-info.html2020-12-29 19:5261K 
[TXT]http-referer-checker.html2020-12-29 19:5261K 
[TXT]http-rfi-spider.html2020-12-29 19:5263K 
[TXT]http-robots.txt.html2020-12-29 19:5261K 
[TXT]http-robtex-reverse-ip.html2020-12-29 19:5261K 
[TXT]http-robtex-shared-ns.html2020-12-29 19:5260K 
[TXT]http-sap-netweaver-leak.html2020-12-29 19:5262K 
[TXT]http-security-headers.html2020-12-29 19:5263K 
[TXT]http-server-header.html2020-12-29 19:5259K 
[TXT]http-shellshock.html2020-12-29 19:5263K 
[TXT]http-sitemap-generator.html2020-12-29 19:5262K 
[TXT]http-slowloris-check.html2020-12-29 19:5263K 
[TXT]http-slowloris.html2020-12-29 19:5262K 
[TXT]http-sql-injection.html2020-12-29 19:5264K 
[TXT]http-stored-xss.html2020-12-29 19:5263K 
[TXT]http-svn-enum.html2020-12-29 19:5261K 
[TXT]http-svn-info.html2020-12-29 19:5261K 
[TXT]http-title.html2020-12-29 19:5260K 
[TXT]http-tplink-dir-traversal.html2020-12-29 19:5264K 
[TXT]http-trace.html2020-12-29 19:5261K 
[TXT]http-traceroute.html2020-12-29 19:5262K 
[TXT]http-trane-info.html2020-12-29 19:5261K 
[TXT]http-unsafe-output-escaping.html2020-12-29 19:5263K 
[TXT]http-useragent-tester.html2020-12-29 19:5262K 
[TXT]http-userdir-enum.html2020-12-29 19:5262K 
[TXT]http-vhosts.html2020-12-29 19:5262K 
[TXT]http-virustotal.html2020-12-29 19:5266K 
[TXT]http-vlcstreamer-ls.html2020-12-29 19:5261K 
[TXT]http-vmware-path-vuln.html2020-12-29 19:5261K 
[TXT]http-vuln-cve2006-3392.html2020-12-29 19:5262K 
[TXT]http-vuln-cve2009-3960.html2020-12-29 19:5264K 
[TXT]http-vuln-cve2010-0738.html2020-12-29 19:5261K 
[TXT]http-vuln-cve2010-2861.html2020-12-29 19:5262K 
[TXT]http-vuln-cve2011-3192.html2020-12-29 19:5262K 
[TXT]http-vuln-cve2011-3368.html2020-12-29 19:5262K 
[TXT]http-vuln-cve2012-1823.html2020-12-29 19:5262K 
[TXT]http-vuln-cve2013-0156.html2020-12-29 19:5263K 
[TXT]http-vuln-cve2013-6786.html2020-12-29 19:5262K 
[TXT]http-vuln-cve2013-7091.html2020-12-29 19:5262K 
[TXT]http-vuln-cve2014-2126.html2020-12-29 19:5263K 
[TXT]http-vuln-cve2014-2127.html2020-12-29 19:5264K 
[TXT]http-vuln-cve2014-2128.html2020-12-29 19:5263K 
[TXT]http-vuln-cve2014-2129.html2020-12-29 19:5263K 
[TXT]http-vuln-cve2014-3704.html2020-12-29 19:5263K 
[TXT]http-vuln-cve2014-8877.html2020-12-29 19:5262K 
[TXT]http-vuln-cve2015-1427.html2020-12-29 19:5262K 
[TXT]http-vuln-cve2015-1635.html2020-12-29 19:5262K 
[TXT]http-vuln-cve2017-5638.html2020-12-29 19:5261K 
[TXT]http-vuln-cve2017-5689.html2020-12-29 19:5262K 
[TXT]http-vuln-cve2017-8917.html2020-12-29 19:5262K 
[TXT]http-vuln-cve2017-1001000.html2020-12-29 19:5262K 
[TXT]http-vuln-misfortune-cookie.html2020-12-29 19:5261K 
[TXT]http-vuln-wnr1000-creds.html2020-12-29 19:5262K 
[TXT]http-waf-detect.html2020-12-29 19:5262K 
[TXT]http-waf-fingerprint.html2020-12-29 19:5261K 
[TXT]http-webdav-scan.html2020-12-29 19:5262K 
[TXT]http-wordpress-brute.html2020-12-29 19:5264K 
[TXT]http-wordpress-enum.html2020-12-29 19:5263K 
[TXT]http-wordpress-users.html2020-12-29 19:5262K 
[TXT]http-xssed.html2020-12-29 19:5261K 
[TXT]https-redirect.html2020-12-29 19:5259K 
[TXT]iax2-brute.html2020-12-29 19:5261K 
[TXT]iax2-version.html2020-12-29 19:5259K 
[TXT]icap-info.html2020-12-29 19:5260K 
[TXT]iec-identify.html2020-12-29 19:5259K 
[TXT]ike-version.html2020-12-29 19:5260K 
[TXT]imap-brute.html2020-12-29 19:5261K 
[TXT]imap-capabilities.html2020-12-29 19:5260K 
[TXT]imap-ntlm-info.html2020-12-29 19:5262K 
[TXT]impress-remote-discover.html2020-12-29 19:5260K 
[TXT]informix-brute.html2020-12-29 19:5261K 
[TXT]informix-query.html2020-12-29 19:5260K 
[TXT]informix-tables.html2020-12-29 19:5261K 
[TXT]ip-forwarding.html2020-12-29 19:5260K 
[TXT]ip-geolocation-geoplugin.html2020-12-29 19:5261K 
[TXT]ip-geolocation-ipinfodb.html2020-12-29 19:5262K 
[TXT]ip-geolocation-map-bing.html2020-12-29 19:5263K 
[TXT]ip-geolocation-map-google.html2020-12-29 19:5264K 
[TXT]ip-geolocation-map-kml.html2020-12-29 19:5260K 
[TXT]ip-geolocation-maxmind.html2020-12-29 19:5260K 
[TXT]ip-https-discover.html2020-12-29 19:5262K 
[TXT]ipidseq.html2020-12-29 19:5260K 
[TXT]ipmi-brute.html2020-12-29 19:5261K 
[TXT]ipmi-cipher-zero.html2020-12-29 19:5260K 
[TXT]ipmi-version.html2020-12-29 19:5259K 
[TXT]ipv6-multicast-mld-list.html2020-12-29 19:5260K 
[TXT]ipv6-node-info.html2020-12-29 19:5260K 
[TXT]ipv6-ra-flood.html2020-12-29 19:5261K 
[TXT]irc-botnet-channels.html2020-12-29 19:5260K 
[TXT]irc-brute.html2020-12-29 19:5261K 
[TXT]irc-info.html2020-12-29 19:5260K 
[TXT]irc-sasl-brute.html2020-12-29 19:5261K 
[TXT]irc-unrealircd-backdoor.html2020-12-29 19:5262K 
[TXT]iscsi-brute.html2020-12-29 19:5261K 
[TXT]iscsi-info.html2020-12-29 19:5259K 
[TXT]isns-info.html2020-12-29 19:5260K 
[TXT]jdwp-exec.html2020-12-29 19:5260K 
[TXT]jdwp-info.html2020-12-29 19:5260K 
[TXT]jdwp-inject.html2020-12-29 19:5260K 
[TXT]jdwp-version.html2020-12-29 19:5260K 
[TXT]knx-gateway-discover.html2020-12-29 19:5261K 
[TXT]knx-gateway-info.html2020-12-29 19:5259K 
[TXT]krb5-enum-users.html2020-12-29 19:5261K 
[TXT]ldap-brute.html2020-12-29 19:5264K 
[TXT]ldap-novell-getpass.html2020-12-29 19:5260K 
[TXT]ldap-rootdse.html2020-12-29 19:5262K 
[TXT]ldap-search.html2020-12-29 19:5263K 
[TXT]lexmark-config.html2020-12-29 19:5260K 
[TXT]llmnr-resolve.html2020-12-29 19:5261K 
[TXT]lltd-discovery.html2020-12-29 19:5261K 
[TXT]lu-enum.html2020-12-29 19:5262K 
[TXT]maxdb-info.html2020-12-29 19:5260K 
[TXT]mcafee-epo-agent.html2020-12-29 19:5260K 
[TXT]membase-brute.html2020-12-29 19:5261K 
[TXT]membase-http-info.html2020-12-29 19:5261K 
[TXT]memcached-info.html2020-12-29 19:5260K 
[TXT]metasploit-info.html2020-12-29 19:5262K 
[TXT]metasploit-msgrpc-brute.html2020-12-29 19:5262K 
[TXT]metasploit-xmlrpc-brute.html2020-12-29 19:5261K 
[TXT]mikrotik-routeros-brute.html2020-12-29 19:5261K 
[TXT]mmouse-brute.html2020-12-29 19:5261K 
[TXT]mmouse-exec.html2020-12-29 19:5260K 
[TXT]modbus-discover.html2020-12-29 19:5260K 
[TXT]mongodb-brute.html2020-12-29 19:5261K 
[TXT]mongodb-databases.html2020-12-29 19:5260K 
[TXT]mongodb-info.html2020-12-29 19:5261K 
[TXT]mqtt-subscribe.html2020-12-29 19:5263K 
[TXT]mrinfo.html2020-12-29 19:5261K 
[TXT]ms-sql-brute.html2020-12-29 19:5264K 
[TXT]ms-sql-config.html2020-12-29 19:5263K 
[TXT]ms-sql-dac.html2020-12-29 19:5261K 
[TXT]ms-sql-dump-hashes.html2020-12-29 19:5261K 
[TXT]ms-sql-empty-password.html2020-12-29 19:5262K 
[TXT]ms-sql-hasdbaccess.html2020-12-29 19:5263K 
[TXT]ms-sql-info.html2020-12-29 19:5265K 
[TXT]ms-sql-ntlm-info.html2020-12-29 19:5261K 
[TXT]ms-sql-query.html2020-12-29 19:5262K 
[TXT]ms-sql-tables.html2020-12-29 19:5264K 
[TXT]ms-sql-xp-cmdshell.html2020-12-29 19:5264K 
[TXT]msrpc-enum.html2020-12-29 19:5261K 
[TXT]mtrace.html2020-12-29 19:5261K 
[TXT]murmur-version.html2020-12-29 19:5260K 
[TXT]mysql-audit.html2020-12-29 19:5262K 
[TXT]mysql-brute.html2020-12-29 19:5261K 
[TXT]mysql-databases.html2020-12-29 19:5260K 
[TXT]mysql-dump-hashes.html2020-12-29 19:5260K 
[TXT]mysql-empty-password.html2020-12-29 19:5259K 
[TXT]mysql-enum.html2020-12-29 19:5261K 
[TXT]mysql-info.html2020-12-29 19:5259K 
[TXT]mysql-query.html2020-12-29 19:5260K 
[TXT]mysql-users.html2020-12-29 19:5260K 
[TXT]mysql-variables.html2020-12-29 19:5260K 
[TXT]mysql-vuln-cve2012-2122.html2020-12-29 19:5263K 
[TXT]nat-pmp-info.html2020-12-29 19:5260K 
[TXT]nat-pmp-mapport.html2020-12-29 19:5261K 
[TXT]nbd-info.html2020-12-29 19:5260K 
[TXT]nbns-interfaces.html2020-12-29 19:5260K 
[TXT]nbstat.html2020-12-29 19:5260K 
[TXT]ncp-enum-users.html2020-12-29 19:5259K 
[TXT]ncp-serverinfo.html2020-12-29 19:5259K 
[TXT]ndmp-fs-info.html2020-12-29 19:5260K 
[TXT]ndmp-version.html2020-12-29 19:5259K 
[TXT]nessus-brute.html2020-12-29 19:5261K 
[TXT]nessus-xmlrpc-brute.html2020-12-29 19:5261K 
[TXT]netbus-auth-bypass.html2020-12-29 19:5259K 
[TXT]netbus-brute.html2020-12-29 19:5260K 
[TXT]netbus-info.html2020-12-29 19:5261K 
[TXT]netbus-version.html2020-12-29 19:5259K 
[TXT]nexpose-brute.html2020-12-29 19:5262K 
[TXT]nfs-ls.html2020-12-29 19:5262K 
[TXT]nfs-showmount.html2020-12-29 19:5260K 
[TXT]nfs-statfs.html2020-12-29 19:5260K 
[TXT]nje-node-brute.html2020-12-29 19:5263K 
[TXT]nje-pass-brute.html2020-12-29 19:5262K 
[TXT]nntp-ntlm-info.html2020-12-29 19:5260K 
[TXT]nping-brute.html2020-12-29 19:5261K 
[TXT]nrpe-enum.html2020-12-29 19:5260K 
[TXT]ntp-info.html2020-12-29 19:5260K 
[TXT]ntp-monlist.html2020-12-29 19:5263K 
[TXT]omp2-brute.html2020-12-29 19:5261K 
[TXT]omp2-enum-targets.html2020-12-29 19:5260K 
[TXT]omron-info.html2020-12-29 19:5260K 
[TXT]openflow-info.html2020-12-29 19:5260K 
[TXT]openlookup-info.html2020-12-29 19:5260K 
[TXT]openvas-otp-brute.html2020-12-29 19:5261K 
[TXT]openwebnet-discovery.html2020-12-29 19:5260K 
[TXT]oracle-brute-stealth.html2020-12-29 19:5262K 
[TXT]oracle-brute.html2020-12-29 19:5262K 
[TXT]oracle-enum-users.html2020-12-29 19:5260K 
[TXT]oracle-sid-brute.html2020-12-29 19:5260K 
[TXT]oracle-tns-version.html2020-12-29 19:5259K 
[TXT]ovs-agent-version.html2020-12-29 19:5261K 
[TXT]p2p-conficker.html2020-12-29 19:5264K 
[TXT]path-mtu.html2020-12-29 19:5260K 
[TXT]pcanywhere-brute.html2020-12-29 19:5261K 
[TXT]pcworx-info.html2020-12-29 19:5260K 
[TXT]pgsql-brute.html2020-12-29 19:5260K 
[TXT]pjl-ready-message.html2020-12-29 19:5259K 
[TXT]pop3-brute.html2020-12-29 19:5261K 
[TXT]pop3-capabilities.html2020-12-29 19:5259K 
[TXT]pop3-ntlm-info.html2020-12-29 19:5260K 
[TXT]port-states.html2020-12-29 19:5260K 
[TXT]pptp-version.html2020-12-29 19:5259K 
[TXT]puppet-naivesigning.html2020-12-29 19:5262K 
[TXT]qconn-exec.html2020-12-29 19:5261K 
[TXT]qscan.html2020-12-29 19:5261K 
[TXT]quake1-info.html2020-12-29 19:5261K 
[TXT]quake3-info.html2020-12-29 19:5260K 
[TXT]quake3-master-getservers.html2020-12-29 19:5260K 
[TXT]rdp-enum-encryption.html2020-12-29 19:5260K 
[TXT]rdp-ntlm-info.html2020-12-29 19:5260K 
[TXT]rdp-vuln-ms12-020.html2020-12-29 19:5262K 
[TXT]realvnc-auth-bypass.html2020-12-29 19:5260K 
[TXT]redis-brute.html2020-12-29 19:5261K 
[TXT]redis-info.html2020-12-29 19:5260K 
[TXT]resolveall.html2020-12-29 19:5261K 
[TXT]reverse-index.html2020-12-29 19:5260K 
[TXT]rexec-brute.html2020-12-29 19:5261K 
[TXT]rfc868-time.html2020-12-29 19:5259K 
[TXT]riak-http-info.html2020-12-29 19:5262K 
[TXT]rlogin-brute.html2020-12-29 19:5261K 
[TXT]rmi-dumpregistry.html2020-12-29 19:5266K 
[TXT]rmi-vuln-classloader.html2020-12-29 19:5260K 
[TXT]rpc-grind.html2020-12-29 19:5260K 
[TXT]rpcap-brute.html2020-12-29 19:5261K 
[TXT]rpcap-info.html2020-12-29 19:5260K 
[TXT]rpcinfo.html2020-12-29 19:5261K 
[TXT]rsa-vuln-roca.html2020-12-29 19:5262K 
[TXT]rsync-brute.html2020-12-29 19:5261K 
[TXT]rsync-list-modules.html2020-12-29 19:5259K 
[TXT]rtsp-methods.html2020-12-29 19:5259K 
[TXT]rtsp-url-brute.html2020-12-29 19:5260K 
[TXT]rusers.html2020-12-29 19:5260K 
[TXT]s7-info.html2020-12-29 19:5260K 
[TXT]samba-vuln-cve-2012-1182.html2020-12-29 19:5262K 
[TXT]servicetags.html2020-12-29 19:5262K 
[TXT]shodan-api.html2020-12-29 19:5262K 
[TXT]sip-brute.html2020-12-29 19:5261K 
[TXT]sip-call-spoof.html2020-12-29 19:5260K 
[TXT]sip-enum-users.html2020-12-29 19:5262K 
[TXT]sip-methods.html2020-12-29 19:5260K 
[TXT]skypev2-version.html2020-12-29 19:5259K 
[TXT]smb-brute.html2020-12-29 19:5266K 
[TXT]smb-double-pulsar-backdoor.html2020-12-29 19:5261K 
[TXT]smb-enum-domains.html2020-12-29 19:5262K 
[TXT]smb-enum-groups.html2020-12-29 19:5262K 
[TXT]smb-enum-processes.html2020-12-29 19:5263K 
[TXT]smb-enum-services.html2020-12-29 19:5270K 
[TXT]smb-enum-sessions.html2020-12-29 19:5263K 
[TXT]smb-enum-shares.html2020-12-29 19:5262K 
[TXT]smb-enum-users.html2020-12-29 19:5268K 
[TXT]smb-flood.html2020-12-29 19:5260K 
[TXT]smb-ls.html2020-12-29 19:5262K 
[TXT]smb-mbenum.html2020-12-29 19:5261K 
[TXT]smb-os-discovery.html2020-12-29 19:5263K 
[TXT]smb-print-text.html2020-12-29 19:5261K 
[TXT]smb-protocols.html2021-01-18 13:2260K 
[TXT]smb-psexec.html2020-12-29 19:5287K 
[TXT]smb-security-mode.html2020-12-29 19:5262K 
[TXT]smb-server-stats.html2020-12-29 19:5261K 
[TXT]smb-system-info.html2020-12-29 19:5262K 
[TXT]smb-vuln-conficker.html2020-12-29 19:5261K 
[TXT]smb-vuln-cve-2017-7494.html2020-12-29 19:5264K 
[TXT]smb-vuln-cve2009-3103.html2020-12-29 19:5262K 
[TXT]smb-vuln-ms06-025.html2020-12-29 19:5262K 
[TXT]smb-vuln-ms07-029.html2020-12-29 19:5262K 
[TXT]smb-vuln-ms08-067.html2020-12-29 19:5261K 
[TXT]smb-vuln-ms10-054.html2020-12-29 19:5261K 
[TXT]smb-vuln-ms10-061.html2020-12-29 19:5262K 
[TXT]smb-vuln-ms17-010.html2020-12-29 19:5262K 
[TXT]smb-vuln-regsvc-dos.html2020-12-29 19:5261K 
[TXT]smb-vuln-webexec.html2020-12-29 19:5261K 
[TXT]smb-webexec-exploit.html2020-12-29 19:5261K 
[TXT]smb2-capabilities.html2021-01-18 13:2260K 
[TXT]smb2-security-mode.html2021-01-18 13:2260K 
[TXT]smb2-time.html2020-12-29 19:5260K 
[TXT]smb2-vuln-uptime.html2020-12-29 19:5262K 
[TXT]smtp-brute.html2020-12-29 19:5261K 
[TXT]smtp-commands.html2020-12-29 19:5260K 
[TXT]smtp-enum-users.html2020-12-29 19:5261K 
[TXT]smtp-ntlm-info.html2020-12-29 19:5260K 
[TXT]smtp-open-relay.html2020-12-29 19:5261K 
[TXT]smtp-strangeport.html2020-12-29 19:5259K 
[TXT]smtp-vuln-cve2010-4344.html2020-12-29 19:5263K 
[TXT]smtp-vuln-cve2011-1720.html2020-12-29 19:5261K 
[TXT]smtp-vuln-cve2011-1764.html2020-12-29 19:5262K 
[TXT]sniffer-detect.html2020-12-29 19:5259K 
[TXT]snmp-brute.html2020-12-29 19:5261K 
[TXT]snmp-hh3c-logins.html2020-12-29 19:5260K 
[TXT]snmp-info.html2020-12-29 19:5260K 
[TXT]snmp-interfaces.html2020-12-29 19:5261K 
[TXT]snmp-ios-config.html2020-12-29 19:5260K 
[TXT]snmp-netstat.html2020-12-29 19:5260K 
[TXT]snmp-processes.html2020-12-29 19:5260K 
[TXT]snmp-sysdescr.html2020-12-29 19:5260K 
[TXT]snmp-win32-services.html2020-12-29 19:5260K 
[TXT]snmp-win32-shares.html2020-12-29 19:5260K 
[TXT]snmp-win32-software.html2020-12-29 19:5260K 
[TXT]snmp-win32-users.html2020-12-29 19:5260K 
[TXT]socks-auth-info.html2020-12-29 19:5259K 
[TXT]socks-brute.html2020-12-29 19:5261K 
[TXT]socks-open-proxy.html2020-12-29 19:5260K 
[TXT]ssh-auth-methods.html2020-12-29 19:5259K 
[TXT]ssh-brute.html2020-12-29 19:5261K 
[TXT]ssh-hostkey.html2020-12-29 19:5262K 
[TXT]ssh-publickey-acceptance.html2020-12-29 19:5260K 
[TXT]ssh-run.html2020-12-29 19:5260K 
[TXT]ssh2-enum-algos.html2020-12-29 19:5260K 
[TXT]sshv1.html2020-12-29 19:5259K 
[TXT]ssl-ccs-injection.html2020-12-29 19:5264K 
[TXT]ssl-cert-intaddr.html2020-12-29 19:5262K 
[TXT]ssl-cert.html2020-12-29 19:5264K 
[TXT]ssl-date.html2020-12-29 19:5262K 
[TXT]ssl-dh-params.html2020-12-29 19:5265K 
[TXT]ssl-enum-ciphers.html2020-12-29 19:5266K 
[TXT]ssl-heartbleed.html2021-01-14 10:3263K 
[TXT]ssl-known-key.html2020-12-29 19:5262K 
[TXT]ssl-poodle.html2020-12-29 19:5263K 
[TXT]sslv2-drown.html2020-12-29 19:5263K 
[TXT]sslv2.html2020-12-29 19:5261K 
[TXT]sstp-discover.html2020-12-29 19:5259K 
[TXT]stun-info.html2020-12-29 19:5259K 
[TXT]stun-version.html2020-12-29 19:5259K 
[TXT]stuxnet-detect.html2020-12-29 19:5261K 
[TXT]supermicro-ipmi-conf.html2020-12-29 19:5262K 
[TXT]svn-brute.html2020-12-29 19:5261K 
[TXT]targets-asn.html2020-12-29 19:5260K 
[TXT]targets-ipv6-map4to6.html2020-12-29 19:5261K 
[TXT]targets-ipv6-multicast-echo.html2020-12-29 19:5260K 
[TXT]targets-ipv6-multicast-invalid-dst.html2020-12-29 19:5260K 
[TXT]targets-ipv6-multicast-mld.html2020-12-29 19:5261K 
[TXT]targets-ipv6-multicast-slaac.html2020-12-29 19:5261K 
[TXT]targets-ipv6-wordlist.html2020-12-29 19:5261K 
[TXT]targets-sniffer.html2020-12-29 19:5260K 
[TXT]targets-traceroute.html2020-12-29 19:5259K 
[TXT]targets-xml.html2020-12-29 19:5260K 
[TXT]teamspeak2-version.html2020-12-29 19:5259K 
[TXT]telnet-brute.html2020-12-29 19:5261K 
[TXT]telnet-encryption.html2020-12-29 19:5260K 
[TXT]telnet-ntlm-info.html2020-12-29 19:5260K 
[TXT]tftp-enum.html2020-12-29 19:5260K 
[TXT]tls-alpn.html2020-12-29 19:5261K 
[TXT]tls-nextprotoneg.html2020-12-29 19:5262K 
[TXT]tls-ticketbleed.html2020-12-29 19:5263K 
[TXT]tn3270-screen.html2020-12-29 19:5261K 
[TXT]tor-consensus-checker.html2020-12-29 19:5260K 
[TXT]traceroute-geolocation.html2020-12-29 19:5261K 
[TXT]tso-brute.html2020-12-29 19:5262K 
[TXT]tso-enum.html2020-12-29 19:5262K 
[TXT]ubiquiti-discovery.html2020-12-29 19:5261K 
[TXT]unittest.html2020-12-29 19:5259K 
[TXT]unusual-port.html2020-12-29 19:5259K 
[TXT]upnp-info.html2020-12-29 19:5262K 
[TXT]uptime-agent-info.html2020-12-29 19:5260K 
[TXT]url-snarf.html2020-12-29 19:5260K 
[TXT]ventrilo-info.html2020-12-29 19:5262K 
[TXT]versant-info.html2020-12-29 19:5260K 
[TXT]vmauthd-brute.html2020-12-29 19:5261K 
[TXT]vmware-version.html2020-12-29 19:5261K 
[TXT]vnc-brute.html2020-12-29 19:5261K 
[TXT]vnc-info.html2020-12-29 19:5259K 
[TXT]vnc-title.html2020-12-29 19:5260K 
[TXT]voldemort-info.html2020-12-29 19:5260K 
[TXT]vtam-enum.html2020-12-29 19:5262K 
[TXT]vulners.html2020-12-29 19:5262K 
[TXT]vuze-dht-info.html2020-12-29 19:5260K 
[TXT]wdb-version.html2020-12-29 19:5260K 
[TXT]weblogic-t3-info.html2020-12-29 19:5259K 
[TXT]whois-domain.html2020-12-29 19:5261K 
[TXT]whois-ip.html2020-12-29 19:5266K 
[TXT]wsdd-discover.html2020-12-29 19:5260K 
[TXT]x11-access.html2020-12-29 19:5259K 
[TXT]xdmcp-discover.html2020-12-29 19:5259K 
[TXT]xmlrpc-methods.html2020-12-29 19:5261K 
[TXT]xmpp-brute.html2020-12-29 19:5262K 
[TXT]xmpp-info.html2020-12-29 19:5261K 

from

Leave a Reply

您的电子邮箱地址不会被公开。 必填项已用 * 标注