Category

Attack Surface Management

Inputs

port-details
file
required
JSONLines records of port discovery details from the Scan for Open Ports module

Outputs

network-service-details

Features

Fingerprint Network Services

Description

Identify and analyze services running on network ports. This module scans for various service types, collecting detailed metadata about each identified service.

Features

  • Identifies different types of services like SSH, FTP, MySQL, and more.
  • Collects metadata about the identified services, including the protocol, banner, and products in use.
  • Capable of processing tens of thousands of hosts simultaneously.

Inputs

Required

  • port-details: JSONLines records of port discovery details from the “Scan for Open Ports” module
{"ip_address": "1.3.3.7", "port": 443, "hostname": "dashboard.example.com"}
{"ip_address": "1.2.3.4", "port": 21}

Outputs

  • network-service-details: JSONLines records of network service discovery details.
{"ip_address": "1.3.3.7", "port": 443, "protocol": "https", "hostname": "dashboard.example.com", "tls": true, "transport": "tcp", "version": "nginx", "banner": "302 Moved Temporarily", "products": ["Nginx"]}
{"ip_address": "1.2.3.4", "port": 21, "protocol": "ssh", "tls": false, "transport": "tcp", "banner": "SSH-2.0-Go\r\n"}

Changelog

  • v1.0
    • Initial release