-
-
Save shekkbuilder/1727e07b284fd14e6baf5256200e0f0a to your computer and use it in GitHub Desktop.
Nmap Scan Params for CVE-2017-0143 MS17-010 Scanning
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# CVE-2017-0143 MS17-010 Scaning | |
# The vulnerability that uses WannaCry Ransomware | |
# | |
# Use @calderpwn's script | |
# http://seclists.org/nmap-dev/2017/q2/79 | |
# | |
# Save it to Nmap NSE script directory | |
# Linux | |
# /usr/share/nmap/scripts/ or /usr/local/share/nmap/scripts/ | |
# OSX | |
# /opt/local/share/nmap/scripts/ | |
# | |
# I had to use "--max-hostgroup 3", otherwise the script misses vulnerable hosts using nmap 7.30 on OS X | |
# | |
# Find a test range via ShodanHQ | |
# https://www.shodan.io/search?query=port%3A445+os%3A%22Windows+Server+2003%22 | |
nmap -sC -p445 --open --max-hostgroup 3 --script smb-vuln-ms17-010.nse X.X.X.X/X |
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment