HOME>>>>>>>>>

File dns-service-discovery

脚本使用类型: portrule
脚本所属分类: default, discovery, safe
脚本下载地址: http://nmap.org/svn/scripts/dns-service-discovery.nse

User Summary

Attempts to discover target hosts' services using the DNS Service Discovery protocol.

The script first sends a query for _services._dns-sd._udp.local to get a list of services. It then sends a followup query for each one to try to get more information.

Script Arguments

max-newtargets, newtargets

See the documentation for the target library.

dnssd.services

See the documentation for the dnssd library.

Example Usage

执行格式

nmap --script=dns-service-discovery -p 5353 <target>

Script Output

PORT     STATE SERVICE  REASON
5353/udp open  zeroconf udp-response
| dns-service-discovery:  
|   548/tcp afpovertcp
|     model=MacBook5,1
|     Address=192.168.0.2 fe80:0:0:0:223:6cff:1234:5678
|   3689/tcp daap
|     txtvers=1
|     iTSh Version=196609
|     MID=0xFB5338C04123456
|     Database ID=6FA9761FE123456
|     dmv=131078
|     Version=196616
|     OSsi=0x1F6
|     Machine Name=Patrik Karlsson\xE2\x80\x99s Library
|     Media Kinds Shared=1
|     Machine ID=8945A7123456
|     Password=0
|_    Address=192.168.0.2 fe80:0:0:0:223:6cff:1234:5678

Requires


Author: Patrik Karlsson

License: VER007 整理 http://www.ver007.com