Skip to content

Vulnerability Scanning

Nmap

nmap -v -p 80 --script http-vuln-cve2010-2861 <ip>
nmap -v -p 80 --script all <ip>
nmap -v -p 80 -sC <ip>
nmap -v -p 80 --script default,safe <ip>

OpenVAS

openvas-setup
https://ip:9392