Friday, October 14, 2022

[nmap] NMAP Vulnerability Scan



The document herein gathers some scenarios of utilizing Nmap as a vulnerability scanner:

 

Default Scenario:

Upgrade scripts:
#nmap --script-updatedb
Common Script Scan against an IP:
#nmap -sC 192.168.1.80
Vulnerability Scan:
#nmap --script vuln 10.10.10.40
Apply only those SAFE scripts to the vulnerability scan:
#nmap --script safe 10.10.10.40
Apply all scripts to scan a target:
#nmap --script all 10.10.10.40

 

Applying vuln script:

Install / Upgrade scripts:
#cd /usr/share/nmap/scripts/

#git clone https://github.com/vulnersCom/nmap-vulners.git

Vulnerability Scan:
#nmap --script=nmap-vulners/vulners.nse10.10.10.40

Applying vulscan script:

Install / Upgrade scripts:
#cd /usr/share/nmap/scripts/
#git clone https://github.com/scipag/vulscan

Vulnerability Scan:

#nmap --script=vulscan/vulscan.nse10.10.10.40