Nmap NSE net: ipidseq

Summary
Classifies a host's IP ID sequence (test for susceptibility to idle scan). Sends six probes to obtain IP IDs from the target and classifies them similiarly to Nmap's method. This is useful for finding suitable zombies for Nmap's idle scan ('-sI') as Nmap itself doesn't provide a way to scan for these hosts. SYNTAX: probeport: Set destination port to probe