Nmap enip-info NSE Script


This page contains detailed information about how to use the enip-info NSE script. For list of all NSE scripts, visit the Nmap NSE Library.

Script Overview


Script source code: https://github.com/nmap/nmap/tree/master/scripts/enip-info.nse
Script categories: discovery, version
Target service / protocol: tcp, udp
Target network port(s): 44818
List of CVEs: -

Script Description


The enip-info.nse script is used to send a EtherNet/IP packet to a remote device that has TCP 44818 open. The script will send a Request Identity Packet and once a response is received, it validates that it was a proper response to the command that was sent, and then will parse out the data. Information that is parsed includes Device Type, Vendor ID, Product name, Serial Number, Product code, Revision Number, status, state, as well as the Device IP.

This script was written based of information collected by using the the Wireshark dissector for CIP, and EtherNet/IP, The original information was collected by running a modified version of the ethernetip.py script (https://github.com/paperwork/pyenip)

Enip-info NSE Script Arguments


The enip-info.nse script does not have any arguments.

Enip-info NSE Script Example Usage


Here's an example of how to use the enip-info.nse script:

nmap --script enip-info -sU -p 44818 <host>

Enip-info NSE Script Example Output


Here's a sample output from the enip-info.nse script:

PORT		STATE	SERVICE			REASON
44818/tcp open 	EtherNet-IP-2	syn-ack
| enip-info:
|   type: Communications Adapter (12)
|   vendor: Rockwell Automation/Allen-Bradley (1)
|   productName: 1769-L32E Ethernet Port
|   serialNumber: 0x000000
|   productCode: 158
|   revision: 3.7
|   status: 0x0030
|   state: 0x03
|_  ipAddress: 192.168.1.123

Enip-info NSE Script Example XML Output


Here's a sample XML output from the enip-info.nse script produced by providing the -oX <file> Nmap option:

<elem key="type">Communications Adapter (12)</elem>
<elem key="vendor">Rockwell Automation/Allen-Bradley (1)</elem>
<elem key="productName">1769-L32E Ethernet Port</elem>
<elem key="serialNumber">0x000000</elem>
<elem key="productCode">158</elem>
<elem key="revision">3.7</elem>
<elem key="status">0x0030</elem>
<elem key="state">0x03</elem>
<elem key="ipAddress">192.168.1.1</elem>

Author


  • Stephen Hilt (Digital Bond)

References


See Also


Visit Nmap NSE Library for more scripts.

Version


This page has been created based on Nmap version 7.92.