Skip to content

Nmap packet domain list scanner to find exploited vulnerabilities

License

Notifications You must be signed in to change notification settings

bormaxi8080/nmap-scanner

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

12 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

nmap-scanner

Nmap packet domain list scanner to find exploitable vulnerabilities

This is a domain list scanner to find exploited vulnerabilities used NMap utility (https://nmap.org) and specific security vulnerabilities scan scripts.

Warning of responsibility

  • This can be useful for pentesting the services only
  • This tool is created solely for informational purposes only, and does not carry calls for any actions
  • We do not bring responsibility, but you are warned!

Sources:

Domain list stored in targets.txt file.

Installation:

  1. Download and install NMap utility:

https://nmap.org/download.html

  1. Run install script:

bash install.sh

  1. Make sure scripts and output directories are created.

Run scan:

bash nmap-scanner.sh

Results:

See output directory

Search exploitable vulnerabilities:

grep "EXPLOIT" ./output/*.txt

About

Nmap packet domain list scanner to find exploited vulnerabilities

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages