Script http-title

Script types: portrule
Categories: default, discovery, safe
Download: https://svn.nmap.org/nmap/scripts/http-title.nse

Script Summary

Shows the title of the default page of a web server.

The script will follow up to 5 HTTP redirects, using the default rules in the http library.

Script Arguments

http-title.url

The url to fetch. Default: /

slaxml.debug

See the documentation for the slaxml library.

http.host, http.max-body-size, http.max-cache-size, http.max-pipeline, http.pipeline, http.truncated-ok, http.useragent

See the documentation for the http library.

smbdomain, smbhash, smbnoguest, smbpassword, smbtype, smbusername

See the documentation for the smbauth library.

Example Usage

nmap -sV -sC <target>

Script Output

Nmap scan report for scanme.nmap.org (74.207.244.221)
PORT   STATE SERVICE
80/tcp open  http
|_http-title: Go ahead and ScanMe!

Requires


Author:

  • Diman Todorov

License: Same as Nmap--See https://nmap.org/book/man-legal.html