NSE – CVE-2024-6387

Reading Time: < 1 minute

Last Updated: 10/08/2024

Listing of community support NSE for checking OpenSSH Daemon

url: https://www.cve.org/CVERecord?id=CVE-2024-6387

Address of NSE script
https://github.com/paradessia/CVE-2024-6387-nmap

Reminder: NSE scripts are most often stored in: ./usr/share/nmap/scripts

Please see discussion post for tracking

nmap -Pn -sC --script openssh-vuln-checker.nse -p 22 192.168.155.71
Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-10-08 18:34 UTC
Nmap scan report for nodex.sparelab.net (192.168.155.71)
Host is up (0.000065s latency).

PORT   STATE SERVICE
22/tcp open  ssh

Nmap done: 1 IP address (1 host up) scanned in 0.23 seconds


This may or may not be a good indication (in some instances) based on the filtering status of the SSH port

This entry was posted in NMAP, Security. Bookmark the permalink.