Nmap Scripting Engine

The Nmap Scripting Engine (NSE) is one of Nmap's most powerful and flexible features, effectively turning Nmap into a vulnerability scanner. The NSE has almost 600 scripts, divided into categories and ranging from safer discovery scripts to more intrusive scripts such as brute force, exploitation, and denial of service. You can find the NSE scripts in the /usr/share/nmap/scripts directory in Kali Linux, or simply by searching for the wildcard *.nse with the locate command.

The basic syntax for running the NSE scripts is as follows:

nmap --script <scriptname> <host ip>

The same applies to the db_nmap command, so let's use the NSE to try to find some HTTP/HTTPS vulnerabilities:

msf > db_nmap --open -sTV -Pn -p 80,443,8000,8080,8585 ...

Get Metasploit Penetration Testing Cookbook - Third Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.