Nmap Development mailing list archives

Requesting comments on Script for looking up metasploit modules.


From: tabish imran <tabish.imran96 () gmail com>
Date: Sat, 12 Mar 2016 23:58:52 +0530

Hello everyone ,
I read about a script called exploit search on the NSE script ideas page.
The person who wrote it suggested using exploitsearch.net to lookup the
services and version numbers acquired from scan results. I found that there
were too many broken links on that website so i decided to use rapid7's
database instead !

Here's the first version of a script which looks up metasploit modules (
exploits , scanners etc )  for services discovered during nmap scans.

https://github.com/txjoe/NSE/blob/master/metasploit-module-lookup.nse

The work isn't done yet as i plan to add script arguments which allow users
to specify if they want to lookup exploits , scanners or vulnerabilities (
and their CVE numbers)

Suggestions for improvements would really help !

Thank you
Tabish Imran
_______________________________________________
Sent through the dev mailing list
https://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/

Current thread: