Script ipidseq

Script types: hostrule
Categories: safe, discovery
Download: https://svn.nmap.org/nmap/scripts/ipidseq.nse

Script Summary

Classifies a host's IP ID sequence (test for susceptibility to idle scan).

Sends six probes to obtain IP IDs from the target and classifies them similarly to Nmap's method. This is useful for finding suitable zombies for Nmap's idle scan (-sI) as Nmap itself doesn't provide a way to scan for these hosts.

Script Arguments

probeport

Set destination port to probe

Example Usage

nmap --script ipidseq [--script-args probeport=port] target

Script Output

Host script results:
|_ipidseq: Incremental! [used port 80]

Requires


Author:

  • Kris Katterjohn

License: Same as Nmap--See https://nmap.org/book/man-legal.html