This blog is NOT OFFICIAL website of Kali Linux. We just share Tutorials to learn Cybersecurity.

Using Scripts In NMAP

Home
NMAP has a Nmap Scripting Engine or NSE it allows us to create our custom scripts to perform different tasks automatically. These custom scripts are executed side by side when a scan is running. We can be use to perform more effective version detection, exploitation of the vulnerability, and so on. For the script the command is following :
nmap -Pn -sV kalilinux.in --script dns-brute
We scanned this blog and the output comes following:



In this case the script dns-brute tries to detect the available subdomains by brute forcing the domain against a set of common subdomains.

For more information on the scripts we can check the official NSE documentation at https://nmap.org/nscdoc/
author-img
Kali Linux

Comments

No comments
Post a Comment
    google-playkhamsatmostaqltradent