Skip to content

Instantly share code, notes, and snippets.

@random-robbie
Created June 27, 2018 21:36
Show Gist options
  • Save random-robbie/fef369c8e2882eba0576247b502ba1a6 to your computer and use it in GitHub Desktop.
Save random-robbie/fef369c8e2882eba0576247b502ba1a6 to your computer and use it in GitHub Desktop.
Using nmap alongside searchsploit in Kali Linux to grab any low hanging fruit:
nmap -p- -sV -oX 71-new.xml 10.10.10.71; searchsploit --nmap 71-new.xml
This creates a xml file called 71-new.xml file, then reference the file using ; searchsploit --nmap 71-new.xml
chrisyoung.net
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment