0xma Cyber Security Articles




August 3, 2021

Find SMB Vulnerabilities with Nmap

In this tutorial, we will see how to perform a nmap scan that can find SMB vulnerabilities in the target. We will see how to use various nmap scripts to determine these SMB vulnerabilities.

This nmap command runs all the SMB vulnerability scripts smb-vuln-* against the target. This script requires the SMB port (port 445) to be open. We can see that the target is vulnerable to "ms08-067" and "ms17-010".

Nmap scan of target. Nmap scan of target.

This shows all the SMB vulnerability scripts that will be run against the target.

Listing all SMB vulnerability scripts.

You can follow me on Twitter mujtabareads.