Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Manual Nmap Scans - Detailed Scan not longer works #623

Closed
2 tasks done
zilvernet opened this issue Apr 12, 2024 · 9 comments · Fixed by #625
Closed
2 tasks done

Manual Nmap Scans - Detailed Scan not longer works #623

zilvernet opened this issue Apr 12, 2024 · 9 comments · Fixed by #625
Labels
bug 🐛 Something isn't working next release/in dev image🚀 This is coming in the next release or was already released if the issue is Closed.

Comments

@zilvernet
Copy link

Is there an existing issue for this?

Current Behavior

On the latest version: 24.3.19

This feature is broken:

Screenshot 2024-04-12 at 9 50 11 AM

It works on the previouse release version: 24.2.17

Expected Behavior

it should display the result of a detailed scan.

Steps To Reproduce

No response

app.conf

No response

docker-compose.yml

No response

What branch are you running?

Production

app.log

No response

Debug enabled

  • I have read and followed the steps in the wiki link above and provided the required debug logs and the log section covers the time when the issue occurs.
@zilvernet zilvernet added the bug 🐛 Something isn't working label Apr 12, 2024
@jokob-sk
Copy link
Owner

Thansk for the report - @vladaurosh, sorry to have to ping you again, but I think this might be Alpine related and I couldn't find a solution online. It seems like the /usr/share/nmap/scripts/ directory is missing on Alpine. I also checked the Alpine package repository and the folder is missing there as well it seems:

https://pkgs.alpinelinux.org/contents?file=&path=&name=nmap&branch=edge

To reproduce the issue, I run the nmap -A 192.168.1.86 command, which produces the below error:

Starting Nmap 7.94 ( https://nmap.org ) at 2024-04-13 07:49 AEST
NSE: failed to initialize the script engine:
could not locate nse_main.lua
stack traceback:
        [C]: in ?

QUITTING!

Will continue my research.

@zilvernet
Copy link
Author

Hi @jokob-sk

I tried the nmap -a on my docker image:

docker exec -it pialert bash
server:/# nmap -A 192.168.1.86
Starting Nmap 7.94 ( https://nmap.org ) at 2024-04-12 22:09 UTC
NSE: failed to initialize the script engine:
could not locate nse_main.lua
stack traceback:
[C]: in ?

QUITTING!

I got the same result.

vladaurosh added a commit to vladaurosh/Pi.Alert that referenced this issue Apr 13, 2024
Adding nmap-scripts package to fix jokob-sk#623
@vladaurosh
Copy link
Contributor

Hey @jokob-sk
Just opened a PR to fix this
#625

@jokob-sk
Copy link
Owner

@vladaurosh amazing - thanks a lot - you are amazingly fast 🙏- for the life of me, I wasn't able to find this - how did you? Just googling?

@jokob-sk jokob-sk reopened this Apr 13, 2024
@jokob-sk jokob-sk added the next release/in dev image🚀 This is coming in the next release or was already released if the issue is Closed. label Apr 13, 2024
@vladaurosh
Copy link
Contributor

Hey @jokob-sk
Yeah, just searched for "could not locate nse_main.lua" and first result was the solution. 😄

@jokob-sk
Copy link
Owner

I am blind then 😅 thanks again for the help

@zilvernet
Copy link
Author

i tested it on the dev version and it is working, thanks.

Screenshot 2024-04-13 at 2 31 41 PM

@jokob-sk
Copy link
Owner

Glad to hear that! Thanks for taking the time to test the dev image.

@jokob-sk
Copy link
Owner

released 🚀 -> closing

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
bug 🐛 Something isn't working next release/in dev image🚀 This is coming in the next release or was already released if the issue is Closed.
Projects
None yet
Development

Successfully merging a pull request may close this issue.

3 participants