Script mcafee-epo-agent

Script types: portrule
Categories: version, safe
Download: https://svn.nmap.org/nmap/scripts/mcafee-epo-agent.nse

Script Summary

Check if ePO agent is running on port 8081 or port identified as ePO Agent port.

Script Arguments

slaxml.debug

See the documentation for the slaxml library.

http.host, http.max-body-size, http.max-cache-size, http.max-pipeline, http.pipeline, http.truncated-ok, http.useragent

See the documentation for the http library.

smbdomain, smbhash, smbnoguest, smbpassword, smbtype, smbusername

See the documentation for the smbauth library.

Example Usage

nmap -sV <target>

Script Output

PORT      STATE SERVICE VERSION
8081/tcp  open  http    McAfee ePolicy Orchestrator Agent 4.5.0.1852 (ePOServerName: EPOSERVER, AgentGuid: D2E157F4-B917-4D31-BEF0-32074BADF081)
Service Info: Host: TESTSERVER

Requires


Authors:

  • Didier Stevens
  • Daniel Miller

License: Same as Nmap--See https://nmap.org/book/man-legal.html