Nmap NSE net: snmp-interfaces

Summary
Attempts to enumerate network interfaces through SNMP. This script can also be run during Nmap's pre-scanning phase and can attempt to add the SNMP server's interface addresses to the target list. The script argument 'snmp- interfaces.host' is required to know what host to probe. To specify a port for the SNMP server other than 161, use 'snmp-interfaces.port'. When run in this way, the script's output tells how many new targets were successfully added. SYNTAX: snmp-interfaces.port: The optional port number corresponding to the host script argument. Defaults to 161. snmpcommunity: The community string to use. If not given, it is ''public'', or whatever is passed to 'buildPacket'. snmp-interfaces.host: Specifies the SNMP server to probe when running in the 'pre-scanning phase'.