GSP
Quick Navigator

Search Site

Unix VPS
A - Starter
B - Basic
C - Preferred
D - Commercial
MPS - Dedicated
Previous VPSs
* Sign Up! *

Support
Contact Us
Online Help
Handbooks
Domain Status
Man Pages

FAQ
Virtual Servers
Pricing
Billing
Technical

Network
Facilities
Connectivity
Topology Map

Miscellaneous
Server Agreement
Year 2038
Credits
 

USA Flag

 

 

Man Pages
Nmap::Scanner::Host(3) User Contributed Perl Documentation Nmap::Scanner::Host(3)

This class represents a host as repsented by the output of an nmap scan.

Whether the host is reachable or not: `up' or `down'

Addresses of the host as determined by nmap (Nmap::Scanner::Address references).

Add an address to the list of addresses for this host

First hostname of the host as determined by nmap (single hostname string).

Hostnames of the host as determined by nmap (Array of Address references).

Add a hostname to the list of hostnames for this host

    True (1) if the host responded to a ping of a broadcast address and
    is therefore vulnerable to a Smurf-style attack.

Nmap::Scanner::ExtraPorts instance associated with this host.

holds a reference to an Nmap::Scanner::OS object that describes the operating system and TCP fingerprint for this host, as determined by nmap. Only present if guess_os() is called on the Nmap::Scanner::Scanner object AND nmap is able to determine the OS type via TCP fingerprinting. See the nmap manual for more details.

Returns reference to requested port object.

Returns reference to requested UDP port object.

Returns reference to requested TCP port object.

All these methods return lists of objects that can be enumration through using a while loop.

my $ports = $host->get_port_list();

while (my $p = $ports->get_next()) { # Do something with port reference here. }

The distance in hops this host is from the scanning host as estimated by nmap.
2006-10-29 perl v5.32.1

Search for    or go to Top of page |  Section 3 |  Main Index

Powered by GSP Visit the GSP FreeBSD Man Page Interface.
Output converted with ManDoc.