Skip to content

Commit

Permalink
nmap: parse options from -h output
Browse files Browse the repository at this point in the history
Closes #382
  • Loading branch information
scop committed Jan 20, 2020
1 parent a6cfbcd commit e99577a
Show file tree
Hide file tree
Showing 3 changed files with 169 additions and 18 deletions.
34 changes: 18 additions & 16 deletions completions/nmap
Original file line number Diff line number Diff line change
Expand Up @@ -25,22 +25,24 @@ _nmap()
esac

if [[ "$cur" == -* ]]; then
COMPREPLY=( $(compgen -W '-iL -iR --exclude --excludefile -sL -sP -PN
-PS -PA -PU -PY -PE -PP -PM -PO -n -R --dns-servers --system-dns
--traceroute -sS -sT -sA -sW -sM -sU -sN -sF -sX --scanflags -sI
-sY -sZ -sO -b -p -F -r --top-ports --port-ratio -sV
--version-intensity --version-light --version-all --version-trace
-sC --script= --script-args= --script-trace --script-updatedb -O
--osscan-limit --osscan-guess -T0 -T1 -T2 -T3 -T4 -T5
--min-hostgroup --max-hostgroup --min-parallelism --max-parallelism
--min-rtt-timeout --max-rtt-timeout --initial-rtt-timeout
--max-retries --host-timeout --scan-delay --max-scan-delay
--min-rate --max-rate -f --mtu -D -S -e --source-port --data-length
--ip-options --ttl --spoof-mac --badsum --adler32 -oN -oX -oS -oG
-oA -v -d --reason --open --packet-trace --iflist --log-errors
--append-output --resume --stylesheet --webxml --no-stylesheet -6
-A --datadir --send-eth --send-ip --privilege--unprivileged -V
-h' -- "$cur") )
# strip everything following a :, inclusive
# strip everything following a =, exclusive
# expand -X; -Y to -X -Y each on own line
# expand -X/-Y/-Z to -X -Y -Z each on own line
# expand -X/Y/Z to -X -Y -Z each on own line
# expand --foo/bar to --foo --bar each on own line
# strip everything following a non-option name or = char
# TODO: should expand -T<0-5> to -T0 ... -T5 each on own line
COMPREPLY=( $(compgen -W '$("$1" --help 2>&1 | command sed \
-e "s/:.*$//" \
-e "s/=.*$/=/" \
-e "s/;[[:space:]]*-/\n-/g" \
-e "s/\/-/\n-/g" \
-e "/^[[:space:]]*-[^-]/s/\/\([^-]\)/\n -\1/g" \
-e "/^[[:space:]]*--/s/\/\([^-]\)/\n --\1/g" \
-e "s/[^[:space:]a-zA-Z0-9=-].*$//" \
)' \
-- "$cur") )
else
_known_hosts_real -- "$cur"
fi
Expand Down
114 changes: 114 additions & 0 deletions test/fixtures/nmap/nmap-h.txt
Original file line number Diff line number Diff line change
@@ -0,0 +1,114 @@
Nmap 7.60 ( https://nmap.org )
Usage: nmap [Scan Type(s)] [Options] {target specification}
TARGET SPECIFICATION:
Can pass hostnames, IP addresses, networks, etc.
Ex: scanme.nmap.org, microsoft.com/24, 192.168.0.1; 10.0.0-255.1-254
-iL <inputfilename>: Input from list of hosts/networks
-iR <num hosts>: Choose random targets
--exclude <host1[,host2][,host3],...>: Exclude hosts/networks
--excludefile <exclude_file>: Exclude list from file
HOST DISCOVERY:
-sL: List Scan - simply list targets to scan
-sn: Ping Scan - disable port scan
-Pn: Treat all hosts as online -- skip host discovery
-PS/PA/PU/PY[portlist]: TCP SYN/ACK, UDP or SCTP discovery to given ports
-PE/PP/PM: ICMP echo, timestamp, and netmask request discovery probes
-PO[protocol list]: IP Protocol Ping
-n/-R: Never do DNS resolution/Always resolve [default: sometimes]
--dns-servers <serv1[,serv2],...>: Specify custom DNS servers
--system-dns: Use OS's DNS resolver
--traceroute: Trace hop path to each host
SCAN TECHNIQUES:
-sS/sT/sA/sW/sM: TCP SYN/Connect()/ACK/Window/Maimon scans
-sU: UDP Scan
-sN/sF/sX: TCP Null, FIN, and Xmas scans
--scanflags <flags>: Customize TCP scan flags
-sI <zombie host[:probeport]>: Idle scan
-sY/sZ: SCTP INIT/COOKIE-ECHO scans
-sO: IP protocol scan
-b <FTP relay host>: FTP bounce scan
PORT SPECIFICATION AND SCAN ORDER:
-p <port ranges>: Only scan specified ports
Ex: -p22; -p1-65535; -p U:53,111,137,T:21-25,80,139,8080,S:9
--exclude-ports <port ranges>: Exclude the specified ports from scanning
-F: Fast mode - Scan fewer ports than the default scan
-r: Scan ports consecutively - don't randomize
--top-ports <number>: Scan <number> most common ports
--port-ratio <ratio>: Scan ports more common than <ratio>
SERVICE/VERSION DETECTION:
-sV: Probe open ports to determine service/version info
--version-intensity <level>: Set from 0 (light) to 9 (try all probes)
--version-light: Limit to most likely probes (intensity 2)
--version-all: Try every single probe (intensity 9)
--version-trace: Show detailed version scan activity (for debugging)
SCRIPT SCAN:
-sC: equivalent to --script=default
--script=<Lua scripts>: <Lua scripts> is a comma separated list of
directories, script-files or script-categories
--script-args=<n1=v1,[n2=v2,...]>: provide arguments to scripts
--script-args-file=filename: provide NSE script args in a file
--script-trace: Show all data sent and received
--script-updatedb: Update the script database.
--script-help=<Lua scripts>: Show help about scripts.
<Lua scripts> is a comma-separated list of script-files or
script-categories.
OS DETECTION:
-O: Enable OS detection
--osscan-limit: Limit OS detection to promising targets
--osscan-guess: Guess OS more aggressively
TIMING AND PERFORMANCE:
Options which take <time> are in seconds, or append 'ms' (milliseconds),
's' (seconds), 'm' (minutes), or 'h' (hours) to the value (e.g. 30m).
-T<0-5>: Set timing template (higher is faster)
--min-hostgroup/max-hostgroup <size>: Parallel host scan group sizes
--min-parallelism/max-parallelism <numprobes>: Probe parallelization
--min-rtt-timeout/max-rtt-timeout/initial-rtt-timeout <time>: Specifies
probe round trip time.
--max-retries <tries>: Caps number of port scan probe retransmissions.
--host-timeout <time>: Give up on target after this long
--scan-delay/--max-scan-delay <time>: Adjust delay between probes
--min-rate <number>: Send packets no slower than <number> per second
--max-rate <number>: Send packets no faster than <number> per second
FIREWALL/IDS EVASION AND SPOOFING:
-f; --mtu <val>: fragment packets (optionally w/given MTU)
-D <decoy1,decoy2[,ME],...>: Cloak a scan with decoys
-S <IP_Address>: Spoof source address
-e <iface>: Use specified interface
-g/--source-port <portnum>: Use given port number
--proxies <url1,[url2],...>: Relay connections through HTTP/SOCKS4 proxies
--data <hex string>: Append a custom payload to sent packets
--data-string <string>: Append a custom ASCII string to sent packets
--data-length <num>: Append random data to sent packets
--ip-options <options>: Send packets with specified ip options
--ttl <val>: Set IP time-to-live field
--spoof-mac <mac address/prefix/vendor name>: Spoof your MAC address
--badsum: Send packets with a bogus TCP/UDP/SCTP checksum
OUTPUT:
-oN/-oX/-oS/-oG <file>: Output scan in normal, XML, s|<rIpt kIddi3,
and Grepable format, respectively, to the given filename.
-oA <basename>: Output in the three major formats at once
-v: Increase verbosity level (use -vv or more for greater effect)
-d: Increase debugging level (use -dd or more for greater effect)
--reason: Display the reason a port is in a particular state
--open: Only show open (or possibly open) ports
--packet-trace: Show all packets sent and received
--iflist: Print host interfaces and routes (for debugging)
--append-output: Append to rather than clobber specified output files
--resume <filename>: Resume an aborted scan
--stylesheet <path/URL>: XSL stylesheet to transform XML output to HTML
--webxml: Reference stylesheet from Nmap.Org for more portable XML
--no-stylesheet: Prevent associating of XSL stylesheet w/XML output
MISC:
-6: Enable IPv6 scanning
-A: Enable OS detection, version detection, script scanning, and traceroute
--datadir <dirname>: Specify custom Nmap data file location
--send-eth/--send-ip: Send using raw ethernet frames or IP packets
--privileged: Assume that the user is fully privileged
--unprivileged: Assume the user lacks raw socket privileges
-V: Print version number
-h: Print this help summary page.
EXAMPLES:
nmap -v -A scanme.nmap.org
nmap -v -sn 192.168.0.0/16 10.0.0.0/8
nmap -v -iR 10000 -Pn -p 80
SEE THE MAN PAGE (https://nmap.org/book/man.html) FOR MORE OPTIONS AND EXAMPLES
39 changes: 37 additions & 2 deletions test/t/test_nmap.py
Original file line number Diff line number Diff line change
@@ -1,7 +1,42 @@
import pytest

from conftest import assert_bash_exec


class TestNmap:
@pytest.mark.complete("nmap --v")
def test_1(self, completion):
@pytest.fixture(scope="class")
def functions(self, request, bash):
assert_bash_exec(bash, "_mock_nmap() { cat nmap/nmap-h.txt; }")
assert_bash_exec(bash, "complete -F _nmap _mock_nmap")

@pytest.mark.complete("nmap --v", require_cmd=True)
def test_live_options(self, completion):
assert completion

@pytest.mark.complete("nmap ")
def test_hosts(self, completion):
assert completion

@pytest.mark.complete("_mock_nmap -")
def test_mock_options(self, completion, functions):
assert completion == sorted(
"-iL -iR --exclude --excludefile -sL -sn -Pn -PS -PA -PU -PY -PE "
"-PP -PM -PO -n -R --dns-servers --system-dns --traceroute -sS "
"-sT -sA -sW -sM -sU -sN -sF -sX --scanflags -sI -sY -sZ -sO -b "
"-p --exclude-ports -F -r --top-ports --port-ratio -sV "
"--version-intensity --version-light --version-all "
"--version-trace -sC --script= --script-args= --script-args-file= "
"--script-trace --script-updatedb --script-help= -O "
"--osscan-limit --osscan-guess "
# TODO: -T known mishandled; should expand -T<0-5> to -T0 ... -T5
"-T --min-hostgroup --max-hostgroup --min-parallelism "
"--max-parallelism --min-rtt-timeout --max-rtt-timeout "
"--initial-rtt-timeout --max-retries --host-timeout --scan-delay "
"--max-scan-delay --min-rate --max-rate -f --mtu -D -S -e -g "
"--source-port --proxies --data --data-string --data-length "
"--ip-options --ttl --spoof-mac --badsum -oN -oX -oS -oG -oA -v "
"-d --reason --open --packet-trace --iflist --append-output "
"--resume --stylesheet --webxml --no-stylesheet -6 -A --datadir "
"--send-eth --send-ip --privileged --unprivileged -V -h"
"".strip().split()
)

0 comments on commit e99577a

Please sign in to comment.