-
Notifications
You must be signed in to change notification settings - Fork 546
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
nmap-vulners gives no output #26
Comments
did you find a solution to this? |
I have the same problem. Found the solution?? |
Same issue here. I've looked up several videos, articles, etc to see how everyone else is doing their scans while utilizing vulners - and as far as I can tell, I'm doing the same exact thing, yet my results show normal nmap results... as if vulners never runs within the scan. Would love a solution to this. Running Kali Linux 2020 and I update/upgrade almost daily - so i dont know if its just not compatible with current version of nmap and/or kali, or what the deal might be.. |
Same here (Kali linux) vulners.nse and also a copy from github. Tried to debug with no luck. I see API traffic with vulners.com port 443 but no output. |
Same here (Windows 10). Any solutions for this, it appears it's quite common? |
is ther any solution |
same here I'm not getting any CVEs kali 2021.1 |
I'm also having the same problem. Has anyone managed to solve this issue yet? kali@kali: sudo nmap -sV --script vulners --top-ports 100 X.X.X.X |
same, kali 2021 Devs where u at? x') |
My previous answer post was getting thumbs down, so I'm giving another, more detailed answer. Please make sure that the VIRTUAL MACHINE you're running nmap-vulners on can access the internet. It seems to need internet access to give some output. This was MY reason for getting no output, but of course I can't promise it's the reason in every case. |
Interestingly when pentesting another network, with both windows and unix machines, I was able to get output from vulners only for the unix machine. I think its because running the nmap -sV option against the unix machines returns actual version numbers for which vulners can then check for vulnerability against. When running -sV against windows machines as shown in in the example below and in my previous comment, nmap only returns ambiguous version information such as "Microsoft Windows RPC" or "netbios-ssn Microsoft Windows netbios-ssn" which is useless in terms of vulnerability scanning. In this case it would be useful for vulners to report this as an error message, something along the lines of "Error ambiguous service version numbers for IP X.X.X.X" sudo nmap -A --script vulners -T4 -n X.X.X.X/24 Nmap scan report for X.X.X.X Network Distance: 2 hops TRACEROUTE (using port 110/tcp)
Nmap scan report for X.X.X.X Network Distance: 2 hops TRACEROUTE (using port 3389/tcp)
OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . |
I had this problem running on CentOS 8 |
Hi everyone. I found out that 804a692 broke the script. |
For anyone who comes across this issue in the future, make sure to include the |
I also had this problem I both my machines were on host-only, I swithed my kali machine to NAT or what ever one connects your machine to the internet and that seemed to work. |
As what @gMemiy said, just remove line 135 (Accept-Encoding). However, I am still confused that at the majority of time, when I use -d option to see the debug process, I can see that the whole script is not running at all. Here is what I got: You see, I cannot get any debug output from the script. Only a very few times that it can work and I can get some CVEs |
My problem was the Cisco Umbrella OpenDNS distributed by the corporate Anyconnect VPN client. I added real DNS A record for vulners.com
to the |
$ nmap --script nmap-vulners -sV 127.0.0.1
Starting Nmap 7.70 ( https://nmap.org ) at 2020-02-20 16:45 IST
Nmap scan report for 10.100.100.166
Host is up (0.00075s latency).
Not shown: 999 closed ports
PORT STATE SERVICE VERSION
53/tcp open domain dnsmasq 2.79
Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 10.74 seconds
Expected Output
| vulners:
| cpe:/a:thekelleys:dnsmasq:2.79:
|_ CVE-2019-14834 4.3 https://vulners.com/cve/CVE-2019-14834
Please help me why I am not getting the vulnerabilities?
NOTE: I am able to get expected output when I use $nmap --script nmap-vulners -sV <IP_address> remotly from my ubuntu 16.04 PC
The text was updated successfully, but these errors were encountered: