Books
Paulino Calderon Pale

Mastering the Nmap Scripting Engine

Nmap is a well-known security tool used by penetration testers and system administrators for many different networking tasks. The Nmap Scripting Engine (NSE) was introduced during Google's Summer of Code 2006 and has added the ability to perform additional tasks on target hosts, such as advanced fingerprinting and service discovery and information gathering.
This book will teach you everything you need to know to master the art of developing NSE scripts. The book starts by covering the fundamental concepts of Lua programming and reviews the syntax and structure of NSE scripts. After that, it covers the most important features of NSE. It jumps right into coding practical scripts and explains how to use the Nmap API and the available NSE libraries to produce robust scripts. Finally, the book covers output formatting, string handling, network I/O, parallelism, and vulnerability exploitation.
227 printed pages
Publication year
2015
Have you already read it? How did you like it?
👍👎

On the bookshelves

  • Arga Eof
    IT
    • 114
    • 12
  • N N
    Nmap
    • 3
fb2epub
Drag & drop your files (not more than 5 at once)