PROJET AUTOBLOG


shaarli-Links

Site original : shaarli-Links

⇐ retour index

Scanning For Vulnerabilities With Nmap Using Nmap-Vulners Script - Nmap - HackerSploit

mercredi 10 juillet 2019 à 19:02
https://github.com/vulnersCom/nmap-vulners

wget https://raw.githubusercontent.com/vulnersCom/nmap-vulners/master/vulners.nse
sudo mv vulners.nse /usr/share/nmap/scripts/

nmap --script nmap-vulners -sV IP
nmap --script nmap-vulners -sV -pPORT IP
nmap --script nmap-vulners -sV www.TargetUrl.com
Permalink