vulnersCom / nmap-vulners

NSE script based on Vulners.com API
GNU General Public License v3.0
3.19k stars 544 forks source link

nmap: vuln scanner [C]: in function 'error' #55

Open ALI-html opened 1 year ago

ALI-html commented 1 year ago

hello every one i had this problem can any one help

nmap --script vulscan,nmap-vulners -sV ( IP)

Starting Nmap 7.93 ( https://nmap.org ) at 2022-11-14 17:13 CST NSE: failed to initialize the script engine: /usr/bin/../share/nmap/nse_main.lua:833: 'nmap-vulners' did not match a category, filename, or directory stack traceback: [C]: in function 'error' /usr/bin/../share/nmap/nse_main.lua:833: in local 'get_chosen_scripts' /usr/bin/../share/nmap/nse_main.lua:1344: in main chunk [C]: in ?

Prompt-Injection commented 1 year ago

Same error here.

GMedian commented 10 months ago

Hello,

This error says the script is not found.

First of all, it is called vulners, so try using that instead of nmap-vulners Then check which nmap you are using, where it stores the NSE scripts Check the script in question is actually there