Nmap Development mailing list archives

Re: VMware-fingerprint nse


From: David Fifield <david () bamsoftware com>
Date: Sun, 23 Jun 2013 17:01:36 -0700

On Sun, Jun 23, 2013 at 03:03:41PM -0400, Mark Baseggio wrote:
Thanks David,

with nmap 6.25 don't get the version back when running "nmap -sV
--version-all -p44 <ip>" I get back:

Nmap scan report for 10.0.2.209
Host is up (0.00026s latency).
PORT    STATE SERVICE  VERSION
443/tcp open  ssl/http VMware ESXi Server httpd

I'm happy to add this as a service probe -- I just have to go figure out
how to do that now.

You will probably have to modify the existing vmware-esx probe, because
as I say, it looks broken to me. These links show how to add probes and
matchlines.

http://nmap.org/book/vscan.html
http://nmap.org/book/vscan-fileformat.html

David Fifield
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: