HOME>>>>>>>>>

File ssh-hostkey

脚本使用类型:
脚本所属分类: safe, default, discovery
脚本下载地址: http://nmap.org/svn/scripts/ssh-hostkey.nse

User Summary

Shows SSH hostkeys.

Shows the target SSH server's key fingerprint and (with high enough verbosity level) the public key itself. It records the discovered host keys in nmap.registry for use by other scripts. Output can be controlled with the ssh_hostkey script argument.

The script also includes a postrule that check for duplicate hosts using the gathered keys.

Script Arguments

ssh_hostkey

Controls the output format of keys. Multiple values may be given, separated by spaces. Possible values are

Example Usage

执行格式

nmap host --script SSH-hostkey --script-args ssh_hostkey=full
nmap host --script SSH-hostkey --script-args ssh_hostkey=all
nmap host --script SSH-hostkey --script-args ssh_hostkey='visual bubble'

Script Output

Post-scan script results:
| ssh-hostkey: Possible duplicate hosts
| Key 1024 60:ac:4d:51:b1:cd:85:09:12:16:92:76:1d:5d:27:6e (DSA) used by:
|   192.168.1.1
|   192.168.1.2
| Key 2048 2c:22:75:60:4b:c3:3b:18:a2:97:2c:96:7e:28:dc:dd (RSA) used by:
|   192.168.1.1
|_  192.168.1.2

Requires


Author: Sven Klemm

License: VER007 整理 http://www.ver007.com