Script broadcast-dns-service-discovery

Script types: prerule
Categories: broadcast, safe
Download: https://svn.nmap.org/nmap/scripts/broadcast-dns-service-discovery.nse

Script Summary

Attempts to discover hosts' services using the DNS Service Discovery protocol. It sends a multicast DNS-SD query and collects all the responses.

The script first sends a query for _services._dns-sd._udp.local to get a list of services. It then sends a followup query for each one to try to get more information.

Script Arguments

max-newtargets, newtargets

See the documentation for the target library.

dnssd.services

See the documentation for the dnssd library.

Example Usage

nmap --script=broadcast-dns-service-discovery

Script Output

| broadcast-dns-service-discovery:
|   1.2.3.1
|     _ssh._tcp.local
|     _http._tcp.local
|   1.2.3.50
|     22/tcp ssh
|       org.freedesktop.Avahi.cookie=2292090182
|       Address=1.2.3.50
|     80/tcp http
|       path=/admin
|       org.freedesktop.Avahi.cookie=2292090182
|       path=/
|       org.freedesktop.Avahi.cookie=2292090182
|       path=/pim
|       org.freedesktop.Avahi.cookie=2292090182
|       Address=1.2.3.50
|   1.2.3.116
|     80/tcp http
|_      Address=1.2.3.116

Requires


Author:

  • Patrik Karlsson

License: Same as Nmap--See https://nmap.org/book/man-legal.html