Nmap Grepable output parsing script

From: ¨˜”°º•C0D3w@lk3r•º°”˜¨
Date: Mon Mar 12 2007 - 15:18:54 EST


Hi All,

Following is a rough Ruby script I wrote to parse the Nmap Grepable output.
I've not tested it thoroughly and I know that it may be buggy ;) .....
but it worked on whatever files I tried on.

Currenty it parses the given file and lists all the host IPs and all
requested ports (ie: open, filtered or closed). Read the Usage

If anyone knows good info on how to work with nmap grepable output
files do let me know.

Those who want to extract info from nmap xml output can check out the
tool "xmlstarlet"

BTW here is the script

http://rubyforge.org/snippet/download.php?type=snippet&id=205

Manish S. Saindane

-- 
¨˜"°º•C0D3w@lk3r•º°"˜¨
------------------------------------------------------------------------
This List Sponsored by: Cenzic
Need to secure your web apps?
Cenzic Hailstorm finds vulnerabilities fast.
Click the link to buy it, try it or download Hailstorm for FREE.
http://www.cenzic.com/products_services/download_hailstorm.php?camp=701600000008bOW
------------------------------------------------------------------------


This archive was generated by hypermail 2.1.7 : Sat Apr 12 2008 - 10:57:39 EDT