Tools Category

Nmap NSE script to detect MS17-010

smb-vuln-ms17-010.nse nmap nse script description Attempts to detect if a Microsoft SMBv1 server is vulnerable to a remote code execution vulnerability (ms2017-010). The script connects to the $IPC tree, executes a transaction on FID 0 and checks if the error “STATUS_INSUFF_SERVER_RESOURCES” is returned to determine if the target is not patched against Read more…

Loading