Finding Vulnerability in Server/Client using Nmap

Heartbleed bug
The Heartbleed Bug is a serious vulnerability in the popular OpenSSL cryptographic software library. This weakness allows stealing the information protected by the SSL/TLS encryption used to secure the Internet.  

Open terminal in kali

nmap --script=ssl-heartbleed 192.168.0.114


Check the output from Nmap to see whether the server is vulnerable or not

Poodle Bug
The POODLE attack is a man-in-the-middle exploit which takes advantage of Internet and security software clients' fallback to SSL 3.0.  -“Wikipedia”.

Open terminal in kali
nmap  --script  ssl-poodle 192.168.0.114


IRC Backdoor
Checks if an IRC server is backdoored by running a time-based command (ping) and checking how long it takes to respond. This script can be used to run an arbitrary command on the remote system. 

Open terminal in kali
nmap -sV --script=irc-unrealircd-backdoor  -p 6667 192.168.1.6


 MS08-67 Vulnerability
Detects Microsoft Windows systems vulnerable to the remote code execution vulnerability known as MS08-067. This check is dangerous and it may crash systems.

Open terminal in kali
nmap  --script  smb-vuln-ms08-067  -p 445  192.168.0.114


RDP Vulnerability
Checks if a machine is vulnerable to MS12-020. RDP vulnerability addresses a denial of service vulnerability inside Terminal Server.
  
nmap -sV --script=rdp-ms12-020  -p 3389 192.168.0.114


Vsftpd Backdoor
Tests for the presence of the vsFTPd 2.3.4 backdoor reported CVE-2011-2523. This script attempts to exploit the backdoor using the innocuous id command by default, but that can be changed with the exploit.cmd or ftp-vsftpd-backdoor.cmd script arguments.

nmap --script ftp-vsftpd-backdoor  -p 21  192.168.1.6


For More Info visit here .

0 comments:

Post a Comment