NMAP Vulnerability Scanner

NMAP is a popular ip port scanner that mostly used by hackers and pentester to audit the network. right now we will learn how to do a vulnerability scanning using nmap nse script.

let's check it out bro!
first of all, fire up your linux with nmap installed on it. and then put this command to perform a whole network scanning
nmap -PN -T4 -p139,445 -n -v --script=smb-vulns-* --script-args safe=1 [target]
 example:
nmap -PN -T4 -p139,445 -n -v --script=smb-vulns-* --script-args safe=1 192.168.1.108
 aaaand voila...





To find another installed nse script just type "locate *.nse" in the terminal, happy hacking ^_^

Comments

Popular Posts