Skip to content

Latest commit

 

History

History
 
 

nmap_scripts

Folders and files

NameName
Last commit message
Last commit date

parent directory

..
 
 
 
 
 
 
 
 

Introduction

These Nmap scripts were created to make parsing Nmap files much more convenient. For example, with nmap_parser.py, it simply creates a text file, named whatever port that was found to be opened, and it contains a list of IP addresses that has that port open. It's much easier to feed other tools a list of IP addresses that have a port opened this way.

With the nmapscrape.rb script, this allows for you to parse a greppable Nmap output into a nicely formatted table.

Instructions

With regards to the Nmap parser script, here's an example of the usage menu:


 ------------------------------------------------------------------------
  nmapparse 1.0 - Nmap Output Parser, Alton Johnson ([email protected])
 ------------------------------------------------------------------------
 
 Usage: ./nmapparse.py results.gnmap

 Note: This script must point to a grepable output file from nmap to work properly.

With regards to the Nmap scrape script, here's an example of the usage menu:


 ----------------------------------------------------
 Nmap Parser v1.0, Alton Johnson ([email protected]) 
 ----------------------------------------------------

 Usage: nmapscrape.py <gnmap file>