nmap-vulners icon indicating copy to clipboard operation
nmap-vulners copied to clipboard

Nothing showed up for vulnerabilites, what did i do wrong?

Open Spoodies opened this issue 4 years ago • 4 comments

spider@kali:~$ nmap -sV -Pn --version-all --script vulners 192.168.1.11 Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-07 03:13 EDT Stats: 0:00:50 elapsed; 0 hosts completed (1 up), 1 undergoing Service Scan Service scan Timing: About 85.71% done; ETC: 03:14 (0:00:07 remaining) Stats: 0:01:51 elapsed; 0 hosts completed (1 up), 1 undergoing Service Scan Service scan Timing: About 85.71% done; ETC: 03:15 (0:00:17 remaining) Stats: 0:03:17 elapsed; 0 hosts completed (1 up), 1 undergoing Service Scan Service scan Timing: About 100.00% done; ETC: 03:16 (0:00:00 remaining) Nmap scan report for 192.168.1.11 Host is up (0.019s latency). Not shown: 993 filtered ports PORT STATE SERVICE VERSION 135/tcp open msrpc Microsoft Windows RPC 139/tcp open netbios-ssn Microsoft Windows netbios-ssn 445/tcp open microsoft-ds Microsoft Windows 7 - 10 microsoft-ds (workgroup: WORKGROUP) 554/tcp open rtsp? 2869/tcp open http Microsoft HTTPAPI httpd 2.0 (SSDP/UPnP) 5357/tcp open http Microsoft HTTPAPI httpd 2.0 (SSDP/UPnP) 10243/tcp open http Microsoft HTTPAPI httpd 2.0 (SSDP/UPnP) Service Info: Host: ADMIN-PC; OS: Windows; CPE: cpe:/o:microsoft:windows

Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 206.31 seconds

I use Kali Linux on a Virutual box and i had downloaded vulners and put the vulners.nse in the scripts folder and i had also downloaded Vulscan and put that in scripts but thats pretty irrelevent, anyway my problem is that i thought by using --scripts vulners i would get a list of vulnerabilites and ways to exploit them.

Thank you!

Spoodies avatar Sep 07 '19 07:09 Spoodies

Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-07 04:21 EDT PORTS: Using top 1000 ports found open (TCP:1000, UDP:0, SCTP:0) --------------- Timing report --------------- hostgroups: min 1, max 100000 rtt-timeouts: init 1000, min 100, max 10000 max-scan-delay: TCP 1000, UDP 1000, SCTP 1000 parallelism: min 0, max 0 max-retries: 10, host-timeout: 0 min-rate: 0, max-rate: 0

NSE: Using Lua 5.3. NSE: Arguments from CLI: NSE: Loaded 46 scripts for scanning. NSE: Script Pre-scanning. NSE: Starting runlevel 1 (of 2) scan. Initiating NSE at 04:21 Completed NSE at 04:21, 0.00s elapsed NSE: Starting runlevel 2 (of 2) scan. Initiating NSE at 04:21 Completed NSE at 04:21, 0.00s elapsed mass_rdns: Using DNS server 192.168.1.1 Initiating Parallel DNS resolution of 1 host. at 04:21 mass_rdns: 0.01s 0/1 [#: 1, OK: 0, NX: 0, DR: 0, SF: 0, TR: 1] Completed Parallel DNS resolution of 1 host. at 04:21, 0.01s elapsed DNS resolution of 1 IPs took 0.01s. Mode: Async [#: 1, OK: 0, NX: 1, DR: 0, SF: 0, TR: 1, CN: 0] Initiating Connect Scan at 04:21 Scanning 192.168.1.11 [1000 ports] Connect Scan Timing: About 15.50% done; ETC: 04:25 (0:02:49 remaining) Connect Scan Timing: About 30.50% done; ETC: 04:25 (0:02:19 remaining) Connect Scan Timing: About 45.50% done; ETC: 04:25 (0:01:49 remaining) Connect Scan Timing: About 60.50% done; ETC: 04:25 (0:01:19 remaining) Connect Scan Timing: About 75.50% done; ETC: 04:25 (0:00:49 remaining) Stats: 0:03:20 elapsed; 0 hosts completed (1 up), 1 undergoing Connect Scan Connect Scan Timing: About 99.00% done; ETC: 04:25 (0:00:02 remaining) Current sending rates: 9.98 packets / s. Completed Connect Scan at 04:25, 201.40s elapsed (1000 total ports) Overall sending rates: 9.93 packets / s. Initiating Service scan at 04:25 NSE: Script scanning 192.168.1.11. NSE: Starting runlevel 1 (of 2) scan. Initiating NSE at 04:25 Completed NSE at 04:25, 0.00s elapsed NSE: Starting runlevel 2 (of 2) scan. Initiating NSE at 04:25 Completed NSE at 04:25, 0.00s elapsed Nmap scan report for 192.168.1.11 Host is up, received user-set. All 1000 scanned ports on 192.168.1.11 are filtered because of 1000 no-responses

NSE: Script Post-scanning. NSE: Starting runlevel 1 (of 2) scan. Initiating NSE at 04:25 Completed NSE at 04:25, 0.00s elapsed NSE: Starting runlevel 2 (of 2) scan. Initiating NSE at 04:25 Completed NSE at 04:25, 0.00s elapsed Read from /usr/bin/../share/nmap: nmap-payloads nmap-service-probes nmap-services. Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 202.18 seconds

Spoodies avatar Sep 07 '19 08:09 Spoodies

same here in 2021.1 kali. its broken

DeityOfChaos avatar Mar 07 '21 14:03 DeityOfChaos

Hello.

Do you have a specific CVE script is unable to show? Try scanning the nmap host:

nmap -sV --script vulners -p80 scanme.nmap.org

GMedian avatar Mar 15 '21 07:03 GMedian

Hi everyone. I found out that 804a692 broke the script. Just remove line 135 (Accept-Encoding) and the script will work.

gMemiy avatar Dec 15 '21 09:12 gMemiy