0xma Cyber Security Articles




August 3, 2021

Scan for MS-08-067 Vulnerability Using Nmap

In this tutorial, we will see how to detect if the target is vulnerbale to MS08-067 exploit.

The --script smb-vuln-ms08-067 runs the "smb-vuln-ms08-067" nmap script to see if the target is vulnerable to MS08-067 exploit. We can see that the target is vulnerable to this exploit.

Nmap scan to find ms08-067 vulnerability.

This shows the different nmap scripts available to us that we can use to check for other vulnerabilities.

SMB related nmap vulnerability scripts.

You can follow me on Twitter mujtabareads.