Script auth-spoof

Script types: portrule
Categories: malware, safe
Download: https://svn.nmap.org/nmap/scripts/auth-spoof.nse

Script Summary

Checks for an identd (auth) server which is spoofing its replies.

Tests whether an identd (auth) server responds with an answer before we even send the query. This sort of identd spoofing can be a sign of malware infection, though it can also be used for legitimate privacy reasons.

Example Usage

nmap -sV --script=auth-spoof <target>

Script Output

PORT    STATE SERVICE REASON
113/tcp open  auth    syn-ack
|_auth-spoof: Spoofed reply: 0, 0 : USERID : UNIX : OGJdvM

Requires


Author:

  • Diman Todorov

License: Same as Nmap--See https://nmap.org/book/man-legal.html