Skip to main content
The 2024 Developer Survey results are live! See the results

All Questions

Tagged with
0 votes
1 answer
223 views

What is the version of the scanned OS?

I've scanned a target with metasploit scanner/smb/smb_version and nmap -O. smb_version: Windows 2016 Standard (build:14393) Nmap: Windows Server 2008 R2 - 2012; CPE: cpe:/o:microsoft:windows What is ...
quality38's user avatar
2 votes
0 answers
1k views

Windows XP SP3 2002 is not vulnerable to MS08-067

Why is my VM not vulnerable to MS08-067? There are similar question on stack exchange, yes, but they fail to specify all relevant information and so non receive a meaningful, thoughtful nor thorough ...
HackingAndJiuJItsu's user avatar
1 vote
1 answer
652 views

Penetration test on a infotainment system platform [closed]

I am pentesting an infotainment platform that is still under development. I did a nmap scan (for all ports with option -p-) of the platform and found a few open ports. 111/tcp open rpcbind 3490/tcp ...
gst's user avatar
  • 111
0 votes
0 answers
557 views

metasploit: run nmap on compromised host

I have just compromised a computer(legal in my local environment) and want to run nmap from that host to see further inside the network. I know I can use metasploit modules like "auxillary/...
Mr Krisey's user avatar
1 vote
0 answers
4k views

Nmap Shows all ports are closed [closed]

I am facing a problem with Nmap while scanning metasploitable. I am using two different PCs. One with Kali Linux by using USB boot and on other PC using Metasploitable running on VMWare. I have ...
Indranil's user avatar
1 vote
2 answers
2k views

nmap -sn through proxychains fails

Why I can not do the following with nmap? proxychains nmap -A -v 10.185.11.0/24 Output: ProxyChains-3.1 (http://proxychains.sf.net) Starting Nmap 7.60 ( https://nmap.org ) at 2018-08-07 10:12 EEST ...
Lucian Nitescu's user avatar
1 vote
3 answers
10k views

NMap scan from within armitage - missing root privileges

I just installed metasploit + armitage on my Ubuntu 16.04 machine. When I start armitage and click "Hosts->Nmap->Quick Scan (OSdetect)" I get the following error: msf > db_nmap --min-hostgroup 96 -...
bernd feinman's user avatar
3 votes
1 answer
5k views

How to select the correct Exploit and payload? (msfconsole)

I am trying to learn about security and penetration testing. So far I've learned how to work with Metasploit (MSFconsole) and nmap (db_nmap). I am using 2 VMs, one with Kali and the second with ...
Aby W's user avatar
  • 133
3 votes
1 answer
1k views

Armitage check exploit

I am with all fairness not the most experienced penetration tester, I am doing an industry placement where I can improve my skills. I am using Armitage in Kali Linux to check for vulnerabilities in ...
k1308517's user avatar
  • 1,292
1 vote
0 answers
7k views

'http_login' metasploit module isn't able to Brute Force the target. Any suggestions? [closed]

I'm trying to Brute force the http Basic authentication on the domain pentesteracademylab.appspot.com The complete path is pentesteracademylab.appspot.com/lab/webapp/basicauth I'm using the ...
harveyD's user avatar
  • 218