Script snmp-processes

Script types: portrule
Categories: default, discovery, safe
Download: https://svn.nmap.org/nmap/scripts/snmp-processes.nse

Script Summary

Attempts to enumerate running processes through SNMP.

Script Arguments

creds.[service], creds.global

See the documentation for the creds library.

snmp.version

See the documentation for the snmp library.

Example Usage

nmap -sU -p 161 --script=snmp-processes <target>

Script Output

| snmp-processes:
|   1:
|     Name: System Idle Process
|   4:
|     Name: System
|   256:
|     Name: smss.exe
|     Path: \SystemRoot\System32\
|   308:
|     Name: csrss.exe
|     Path: C:\WINDOWS\system32\
|     Params: ObjectDirectory=\Windows SharedSection=1024,3072,512 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserS
|   332:
|     Name: winlogon.exe
|   380:
|     Name: services.exe
|     Path: C:\WINDOWS\system32\
|   392:
|     Name: lsass.exe
|_    Path: C:\WINDOWS\system32\

Requires


Author:

  • Patrik Karlsson

License: Same as Nmap--See https://nmap.org/book/man-legal.html