Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Mastering Nmap Scripting Engine

Posted By: ksveta6
Mastering Nmap Scripting Engine

Mastering Nmap Scripting Engine by Paulino Calderon Pale
2015 | ISBN: 1782168311 | English | 239 pages | True PDF | 2 MB

Master the Nmap Scripting Engine and the art of developing NSE scripts

About This Book

Extend the capabilities of Nmap to perform custom tasks with the Nmap Scripting Engine
Learn the fundamentals of Lua programming
Develop powerful scripts for the Nmap Scripting Engine
Discover all the features and libraries of the Nmap Scripting Engine
In-depth coverage of the Nmap Scripting Engine API and most important libraries with examples
Who This Book Is For

If you want to learn to write your own scripts for the Nmap Scripting Engine, this is the book for you. It is perfect for network administrators, information security professionals, and even Internet enthusiasts who are familiar with Nmap.

In Detail

Nmap is a well-known security tool used by penetration testers and system administrators for many different networking tasks. The Nmap Scripting Engine (NSE) was introduced during Google's Summer of Code 2006 and has added the ability to perform additional tasks on target hosts, such as advanced fingerprinting and service discovery and information gathering.

This book will teach you everything you need to know to master the art of developing NSE scripts. The book starts by covering the fundamental concepts of Lua programming and reviews the syntax and structure of NSE scripts. After that, it covers the most important features of NSE. It jumps right into coding practical scripts and explains how to use the Nmap API and the available NSE libraries to produce robust scripts. Finally, the book covers output formatting, string handling, network I/O, parallelism, and vulnerability exploitation.