How to scan your network to detect ms2017-010

Install NMAP

rpm -Uvh https://nmap.org/dist/nmap-7.40-1.x86_64.rpm

Download the NMAP script to check vulnerability.

https://github.com/cldrn/nmap-nse-scripts/blob/master/scripts/smb-vuln-ms17-010.nse

Run NMAP

nmap -sC -p445 --open --script smb-vuln-ms17-010.nse XXX.XXX.XXX.XXX/24 >> ms17-010-result.txt

You may also like...

Leave a Reply

Your email address will not be published. Required fields are marked *