Skip to content

Instantly share code, notes, and snippets.

@emadshanab
Forked from random-robbie/Nmap
Created May 28, 2020 10:51
Show Gist options
  • Save emadshanab/d0384b6d2a06f002495e1e3847f2e42a to your computer and use it in GitHub Desktop.
Save emadshanab/d0384b6d2a06f002495e1e3847f2e42a to your computer and use it in GitHub Desktop.
Using nmap alongside searchsploit in Kali Linux to grab any low hanging fruit:
nmap -p- -sV -oX 71-new.xml 10.10.10.71; searchsploit --nmap 71-new.xml
This creates a xml file called 71-new.xml file, then reference the file using ; searchsploit --nmap 71-new.xml
chrisyoung.net
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment