Nmap http-waf-detect NSE Script


This page contains detailed information about how to use the http-waf-detect NSE script. For list of all NSE scripts, visit the Nmap NSE Library.

Select:
Overview
Error Messages

Script Overview


Script source code: https://github.com/nmap/nmap/tree/master/scripts/http-waf-detect.nse
Script categories: discovery, intrusive
Target service / protocol: http, https
Target network port(s): 80, 443, 631, 7080, 8080, 8443, 8088, 5800, 3872, 8180, 8000
List of CVEs: -

Script Description


The http-waf-detect.nse script attempts to determine whether a web server is protected by an IPS (Intrusion Prevention System), IDS (Intrusion Detection System) or WAF (Web Application Firewall) by probing the web server with malicious payloads and detecting changes in the response code and body.

To do this the script will send a "good" request and record the response, afterwards it will match this response against new requests containing malicious payloads. In theory, web applications shouldn't react to malicious requests because we are storing the payloads in a variable that is not used by the script/file and only WAF/IDS/IPS should react to it. If aggro mode is set, the script will try all attack vectors (More noisy)

This script can detect numerous IDS, IPS, and WAF products since they often protect web applications in the same way. But it won't detect products which don't alter the http traffic. Results can vary based on product configuration, but this script has been tested to work against various configurations of the following products:

  • Apache ModSecurity
  • Barracuda Web Application Firewall
  • PHPIDS
  • dotDefender
  • Imperva Web Firewall
  • Blue Coat SG 400

Http-waf-detect NSE Script Arguments


This is a full list of arguments supported by the http-waf-detect.nse script:

http-waf-detect.aggro

If aggro mode is set, the script will try all attack vectors to trigger the IDS/IPS/WAF

http-waf-detect.detectBodyChanges

If set it also checks for changes in the document's body

http-waf-detect.uri

Target URI. Use a path that does not redirect to a different page

smbdomain

The domain to log in with. If you aren't in a domain environment, then anything will (should?) be accepted by the server.

smbhash

A password hash to use when logging in. This is given as a single hex string (32 characters) or a pair of hex strings (both 32 characters, optionally separated by a single character). These hashes are the LanMan or NTLM hash of the user's password, and are stored on disk or in memory. They can be retrieved from memory using the fgdump or pwdump tools.

smbnoguest

Use to disable usage of the 'guest' account.

smbpassword

The password to connect with. Be cautious with this, since some servers will lock accounts if the incorrect password is given. Although it's rare that the Administrator account can be locked out, in the off chance that it can, you could get yourself in trouble. To use a blank password, leave this parameter off altogether.

smbtype

The type of SMB authentication to use. These are the possible options:

  • v1: Sends LMv1 and NTLMv1.
  • LMv1: Sends LMv1 only.
  • NTLMv1: Sends NTLMv1 only (default).
  • v2: Sends LMv2 and NTLMv2.
  • LMv2: Sends LMv2 only.
  • NTLMv2: Doesn't exist; the protocol doesn't support NTLMv2 alone. The default, NTLMv1, is a pretty decent compromise between security and compatibility. If you are paranoid, you might want to use v2 or lmv2 for this. (Actually, if you're paranoid, you should be avoiding this protocol altogether!). If you're using an extremely old system, you might need to set this to v1 or lm, which are less secure but more compatible. For information, see smbauth.lua.

smbusername

The SMB username to log in with. The forms "DOMAIN\username" and "username@DOMAIN" are not understood. To set a domain, use the smbdomain argument.

slaxml.debug

Debug level at which default callbacks will print detailed parsing info. Default: 3

http.host

The value to use in the Host header of all requests unless otherwise set. By default, the Host header uses the output of stdnse.get_hostname().

http.max-body-size

Limit the received body to specific number of bytes. An oversized body results in an error unless script argument http.truncated-ok or request option truncated_ok is set to true. The default is 2097152 (2MB). Use value -1 to disable the limit altogether. This argument can be overridden case-by-case with request option max_body_size.

http.max-cache-size

The maximum memory size (in bytes) of the cache.

http.max-pipeline

If set, it represents the number of outstanding HTTP requests that should be sent together in a single burst. Defaults to http.pipeline (if set), or to what function get_pipeline_limit returns.

http.pipeline

If set, it represents the number of HTTP requests that'll be sent on one connection. This can be set low to make debugging easier, or it can be set high to test how a server reacts (its chosen max is ignored).

http.truncated-ok

Do not treat oversized body as error. (Use response object flag truncated to check if the returned body has been truncated.) This argument can be overridden case-by-case with request option truncated_ok.

http.useragent

The value of the User-Agent header field sent with requests. By default it is "Mozilla/5.0 (compatible; Nmap Scripting Engine; https://nmap.org/book/nse.html)". A value of the empty string disables sending the User-Agent header field.

- - -
To use these script arguments, add them to the Nmap command line using the --script-args arg1=value,[arg2=value,..] syntax. For example:

nmap --script=http-waf-detect --script-args http-waf-detect.aggro=value,http-waf-detect.detectBodyChanges=value <target>

Http-waf-detect NSE Script Example Usage


Here's an example of how to use the http-waf-detect.nse script:

nmap -p80 --script http-waf-detect <host>

nmap -p80 --script http-waf-detect --script-args="http-waf-detect.aggro,http-waf-detect.uri=/testphp.vulnweb.com/artists.php" www.modsecurity.org

Http-waf-detect NSE Script Example Output


Here's a sample output from the http-waf-detect.nse script:

PORT   STATE SERVICE
80/tcp open  http
|_http-waf-detect: IDS/IPS/WAF detected

Http-waf-detect NSE Script Example XML Output


There is no sample XML output for this module. However, by providing the -oX <file> option, Nmap will produce a XML output and save it in the file.xml file.

Author


References


See Also


Related NSE scripts to the http-waf-detect.nse script:

Visit Nmap NSE Library for more scripts.

The http-waf-detect.nse script may fail with the following error messages. Check for the possible causes by using the code snippets highlighted below found in the script source code. This can often times help in identifying the root cause of the problem.

Initial HTTP request failed


Here is a relevant code snippet related to the "Initial HTTP request failed" error message:

79:	  orig_req = http.get(host, port, path)
80:	  orig_req.body = http.clean_404(orig_req.body)
81:	  if orig_req.status and orig_req.body then
82:	    stdnse.debug3("Normal HTTP response -> Status:%d Body:\n%s", orig_req.status, orig_req.body)
83:	  else
84:	    return fail("Initial HTTP request failed")
85:	  end
86:	  --if aggro mode on, try all vectors
87:	  if aggro then
88:	    for _, vector in pairs(attack_vectors_n2) do
89:	      table.insert(attack_vectors_n1, vector)

HTTP request table is empty. This should not ever happen because we at least made one request.


Here is a relevant code snippet related to the "HTTP request table is empty. This should not ever happen because we at least made one request." error message:

97:	    tests = http.pipeline_add(path..vector, nil, tests)
98:	  end
99:	  local test_results = http.pipeline_go(host, port, tests)
100:	
101:	  if test_results == nil then
102:	    return fail("HTTP request table is empty. This should not ever happen because we at least made one request.")
103:	  end
104:	
105:	
106:	  --get results
107:	  local waf_bool = false

Version


This page has been created based on Nmap version 7.92.

Go back to menu.