nse-script topic

List nse-script repositories

NSE-scripts

159
Stars
28
Forks
Watchers

NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473

nmap-nse-info

59
Stars
16
Forks
Watchers

Browse and search through nmap's NSE scripts.

sdwan-infiltrator

23
Stars
5
Forks
Watchers

:crystal_ball: NSE script to automatically discover SD-WAN nodes

ssh-default-banners

29
Stars
2
Forks
Watchers

Nmap NSE script to identify Debian, Ubuntu, FreeBSD version based on default SSH banner response. Intended for Penentration Testing, OSCP/PWK, HackTheBox (HTB), TryHackMe, RootMe