From 07bedee34d9ded6f86904c7e4b4e02464ff8cb14 Mon Sep 17 00:00:00 2001 From: Silvino Silva Date: Thu, 15 Sep 2016 00:47:34 +0100 Subject: added tools --- tools/nmap.html | 44 ++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 44 insertions(+) create mode 100644 tools/nmap.html (limited to 'tools/nmap.html') diff --git a/tools/nmap.html b/tools/nmap.html new file mode 100644 index 0000000..60f1764 --- /dev/null +++ b/tools/nmap.html @@ -0,0 +1,44 @@ + + + + + Nmap + + +

Nmap

+ +

Nmap

+ +

Discover other hosts on local lan, try -sn and -sP, + not sure if both only disable port scan.

+ +
+        # nmap -sn 192.168.1.0/24
+        
+ +

Check for vulnerabilities on host;

+ +
+        # nmap --script=vuln 127.0.1.1
+
+        Starting Nmap 6.47 ( http://nmap.org ) at 2015-07-20 22:07 UTC
+        Nmap scan report for dev.box (127.0.1.1)
+        Host is up (0.000028s latency).
+        Not shown: 998 closed ports
+        PORT   STATE SERVICE
+        25/tcp open  smtp
+        | smtp-vuln-cve2010-4344:
+        |   Exim version: 4.85
+        |   Exim heap overflow vulnerability (CVE-2010-4344):
+        |     Exim (CVE-2010-4344): NOT VULNERABLE
+        |   Exim privileges escalation vulnerability (CVE-2010-4345):
+        |     Exim (CVE-2010-4345): NOT VULNERABLE
+        |_  To confirm and exploit the vulnerabilities, run with --script-args='smtp-vuln-cve2010-4344.exploit'
+        53/tcp open  domain
+
+        Nmap done: 1 IP address (1 host up) scanned in 2.68 seconds
+        #
+        
+ + + -- cgit 1.4.1-2-gfad0