HOME>>>>>>>>>

File ipidseq

脚本使用类型: hostrule
脚本所属分类: safe, discovery
脚本下载地址: http://nmap.org/svn/scripts/ipidseq.nse

User Summary

Classifies a host's IP ID sequence (test for susceptibility to idle scan).

Sends six probes to obtain IP IDs from the target and classifies them similiarly to Nmap's method. This is useful for finding suitable zombies for Nmap's idle scan (-sI) as Nmap itself doesn't provide a way to scan for these hosts.

Script Arguments

probeport

Set destination port to probe

Example Usage

执行格式

nmap --script ipidseq [--script-args probeport=port] target

Script Output

Host script results:
|_ipidseq: Incremental! [used port 80]

Requires


Author: Kris Katterjohn

License: VER007 整理 http://www.ver007.com