HOME>>>>>>>>>

File mcafee-epo-agent

脚本使用类型: portrule
脚本所属分类: version, safe
脚本下载地址: http://nmap.org/svn/scripts/mcafee-epo-agent.nse

User Summary

Check if ePO agent is running on port 8081 or port identified as ePO Agent port.

Script Arguments

http.max-cache-size, http.max-pipeline, http.pipeline, http.useragent

See the documentation for the http library.

smbdomain, smbhash, smbnoguest, smbpassword, smbtype, smbusername

See the documentation for the smbauth library.

Example Usage

执行格式

nmap -sV <target>

Script Output

PORT      STATE SERVICE VERSION
8081/tcp  open  http    McAfee ePolicy Orchestrator Agent 4.5.0.1852 (ePOServerName: EPOSERVER, AgentGuid: D2E157F4-B917-4D31-BEF0-32074BADF081)
Service Info: Host: TESTSERVER

Requires


Author: Didier Stevens and Daniel Miller

License: VER007 整理 http://www.ver007.com