Script ssh-auth-methods

Script types: portrule
Categories: auth, intrusive
Download: https://svn.nmap.org/nmap/scripts/ssh-auth-methods.nse

Script Summary

Returns authentication methods that a SSH server supports.

This is in the "intrusive" category because it starts an authentication with a username which may be invalid. The abandoned connection will likely be logged.

Example Usage

 nmap -p 22 --script ssh-auth-methods --script-args="ssh.user=<username>" <target>

Script Output

22/tcp open  ssh     syn-ack
| ssh-auth-methods:
|   Supported authentication methods:
|     publickey
|_    password

Requires


Author:

  • Devin Bjelland

License: Same as Nmap--See https://nmap.org/book/man-legal.html