Nmap hostmap-crtsh NSE Script


This page contains detailed information about how to use the hostmap-crtsh NSE script. For list of all NSE scripts, visit the Nmap NSE Library.

Select:
Overview
Error Messages

Script Overview


Script source code: https://github.com/nmap/nmap/tree/master/scripts/hostmap-crtsh.nse
Script categories: external, discovery
Target service / protocol: -
Target network port(s): -
List of CVEs: -

Script Description


The hostmap-crtsh.nse script finds subdomains of a web server by querying Google's Certificate Transparency logs database (https://crt.sh).

The script will run against any target that has a name, either specified on the command line or obtained via reverse-DNS.

NSE implementation of ctfr.py (https://github.com/UnaPibaGeek/ctfr.git) by Sheila Berta.

References:

Hostmap-crtsh NSE Script Arguments


This is a full list of arguments supported by the hostmap-crtsh.nse script:

hostmap.prefix

If set, saves the output for each host in a file called "<prefix><target>". The file contains one entry per line.

newtargets

If set, add the new hostnames to the scanning queue. This the names presumably resolve to the same IP address as the original target, this is only useful for services such as HTTP that can change their behavior based on hostname.

smbdomain

The domain to log in with. If you aren't in a domain environment, then anything will (should?) be accepted by the server.

smbhash

A password hash to use when logging in. This is given as a single hex string (32 characters) or a pair of hex strings (both 32 characters, optionally separated by a single character). These hashes are the LanMan or NTLM hash of the user's password, and are stored on disk or in memory. They can be retrieved from memory using the fgdump or pwdump tools.

smbnoguest

Use to disable usage of the 'guest' account.

smbpassword

The password to connect with. Be cautious with this, since some servers will lock accounts if the incorrect password is given. Although it's rare that the Administrator account can be locked out, in the off chance that it can, you could get yourself in trouble. To use a blank password, leave this parameter off altogether.

smbtype

The type of SMB authentication to use. These are the possible options:

  • v1: Sends LMv1 and NTLMv1.
  • LMv1: Sends LMv1 only.
  • NTLMv1: Sends NTLMv1 only (default).
  • v2: Sends LMv2 and NTLMv2.
  • LMv2: Sends LMv2 only.
  • NTLMv2: Doesn't exist; the protocol doesn't support NTLMv2 alone. The default, NTLMv1, is a pretty decent compromise between security and compatibility. If you are paranoid, you might want to use v2 or lmv2 for this. (Actually, if you're paranoid, you should be avoiding this protocol altogether!). If you're using an extremely old system, you might need to set this to v1 or lm, which are less secure but more compatible. For information, see smbauth.lua.

smbusername

The SMB username to log in with. The forms "DOMAIN\username" and "username@DOMAIN" are not understood. To set a domain, use the smbdomain argument.

slaxml.debug

Debug level at which default callbacks will print detailed parsing info. Default: 3

http.host

The value to use in the Host header of all requests unless otherwise set. By default, the Host header uses the output of stdnse.get_hostname().

http.max-body-size

Limit the received body to specific number of bytes. An oversized body results in an error unless script argument http.truncated-ok or request option truncated_ok is set to true. The default is 2097152 (2MB). Use value -1 to disable the limit altogether. This argument can be overridden case-by-case with request option max_body_size.

http.max-cache-size

The maximum memory size (in bytes) of the cache.

http.max-pipeline

If set, it represents the number of outstanding HTTP requests that should be sent together in a single burst. Defaults to http.pipeline (if set), or to what function get_pipeline_limit returns.

http.pipeline

If set, it represents the number of HTTP requests that'll be sent on one connection. This can be set low to make debugging easier, or it can be set high to test how a server reacts (its chosen max is ignored).

http.truncated-ok

Do not treat oversized body as error. (Use response object flag truncated to check if the returned body has been truncated.) This argument can be overridden case-by-case with request option truncated_ok.

http.useragent

The value of the User-Agent header field sent with requests. By default it is "Mozilla/5.0 (compatible; Nmap Scripting Engine; https://nmap.org/book/nse.html)". A value of the empty string disables sending the User-Agent header field.

max-newtargets

Sets the number of the maximum allowed new targets. If set to 0 or less then there is no limit. The default value is 0.

- - -
To use these script arguments, add them to the Nmap command line using the --script-args arg1=value,[arg2=value,..] syntax. For example:

nmap --script=hostmap-crtsh --script-args hostmap.prefix=value,newtargets=value <target>

Hostmap-crtsh NSE Script Example Usage


Here's an example of how to use the hostmap-crtsh.nse script:

nmap --script hostmap-crtsh --script-args 'hostmap-crtsh.prefix=hostmap-' <targets>

nmap -sn --script hostmap-crtsh <target>

Hostmap-crtsh NSE Script Example Output


Here's a sample output from the hostmap-crtsh.nse script:

Host script results:
| hostmap-crtsh:
|   subdomains:
|     svn.nmap.org
|     www.nmap.org
|_  filename: output_nmap.org

Hostmap-crtsh NSE Script Example XML Output


Here's a sample XML output from the hostmap-crtsh.nse script produced by providing the -oX <file> Nmap option:

 <table key="subdomains">
  <elem>svn.nmap.org</elem>
  <elem>www.nmap.org</elem>
  </table>
 <elem key="filename">output_nmap.org</elem>

Author


References


See Also


Related NSE scripts to the hostmap-crtsh.nse script:

Visit Nmap NSE Library for more scripts.

The hostmap-crtsh.nse script may fail with the following error messages. Check for the possible causes by using the code snippets highlighted below found in the script source code. This can often times help in identifying the root cause of the problem.

Error: Could not GET %s


Here is a relevant code snippet related to the "Error: Could not GET %s" error message:

90:	
91:	local function query_ctlogs(hostname)
92:	  local url = string.format("https://crt.sh/?q=%%.%s&output=json", hostname)
93:	  local response = http.get_url(url)
94:	  if not (response.status == 200 and response.body) then
95:	    stdnse.debug1("Error: Could not GET %s", url)
96:	    return
97:	  end
98:	  local jstatus, jresp = json.parse(response.body)
99:	  if not jstatus then
100:	    stdnse.debug1("Error: Invalid response from %s", url)

Error: Invalid response from %s


Here is a relevant code snippet related to the "Error: Invalid response from %s" error message:

95:	    stdnse.debug1("Error: Could not GET %s", url)
96:	    return
97:	  end
98:	  local jstatus, jresp = json.parse(response.body)
99:	  if not jstatus then
100:	    stdnse.debug1("Error: Invalid response from %s", url)
101:	    return
102:	  end
103:	  local hostnames = {}
104:	  for _, cert in ipairs(jresp) do
105:	    local names = cert.name_value;

Error saving file %s: %s


Here is a relevant code snippet related to the "Error saving file %s: %s" error message:

148:	
149:	    local status, err = write_file(filename, hostnames_str)
150:	    if status then
151:	      output_tab.filename = filename
152:	    else
153:	      stdnse.debug1("Error saving file %s: %s", filename, err)
154:	    end
155:	  end
156:	
157:	  return output_tab
158:	end

Version


This page has been created based on Nmap version 7.92.

Go back to menu.