본문 바로가기

IT/Linux

Nmap NSE Vulscan

# > wget http://www.computec.ch/mruef/software/nmap_nse_vulscan-1.0.tar.gz

# > tar -zxf nmap_nse_vulscan-1.0.tar.gz -C /usr/share/nmap/scripts

# > wget http://www.scip.ch/vuldb/scipvuldb.csv

# > mv scipvuldb.csv /usr/share/nmap/scripts/scipvuldb.csv


# > nmap -sV --script=vulscan domain.tld