savon-noir / python-libnmap

libnmap is a python library to run nmap scans, parse and diff scan results. It supports python 2.7 up to 3.8. It's wonderful.
https://libnmap.readthedocs.org
Other
489 stars 182 forks source link

Accessing NTP-MONLIST NSE results #35

Closed xqxq closed 10 years ago

xqxq commented 10 years ago

Hi

Resend as the formatting was terrible - this is better but still not great :-(

I am trying to scan for and retrieve the NTP-MONLIST Results.

I end with with a KEYERROR when trying to reference the NTP-MONLIST results.

Please see below my scripts and testing.

Any guidance will be much appreciated!

-John

When I run the nmap command manually I get the results as part of the XML results: ++++++++++++ /usr/bin/nmap -oX - -vvv --stats-every 2s -sU -pU:123 -n -Pn --script=ntp-monlist 127.0.0.1 <?xml version="1.0"?> <?xml-stylesheet href="file:///usr/share/nmap/nmap.xsl" type="text/xsl"?>

Githubissues.
  • Githubissues is a development platform for aggregating issues.