Skip to content

Instantly share code, notes, and snippets.

@yojota
Created May 19, 2017 12:50
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save yojota/9dbd0286fe38279c522122c45536e43d to your computer and use it in GitHub Desktop.
Save yojota/9dbd0286fe38279c522122c45536e43d to your computer and use it in GitHub Desktop.
Resultado
Nmap scan report for 192.168.10.145
Host is up (0.00088s latency).
PORT STATE SERVICE
445/tcp open microsoft-ds
MAC Address: 94:DE:80:8B:DB:67 (Giga-byte Technology)
Host script results:
|_smb-vuln-ms17-010: Could not connect to 'IPC$'
Nmap scan report for 192.168.10.161
Host is up (0.00098s latency).
PORT STATE SERVICE
445/tcp open microsoft-ds
MAC Address: 90:2B:34:CE:D1:51 (Giga-byte Technology)
Host script results:
| smb-vuln-ms17-010:
| VULNERABLE:
| Remote Code Execution vulnerability in Microsoft SMBv1 servers (ms17-010)
| State: VULNERABLE
| IDs: CVE:CVE-2017-0143
| Risk factor: HIGH
| A critical remote code execution vulnerability exists in Microsoft SMBv1
| servers (ms17-010).
|
| Disclosure date: 2017-03-14
| References:
| https://blogs.technet.microsoft.com/msrc/2017/05/12/customer-guidance-for-wannacrypt-attacks/
| https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0143
|_ https://technet.microsoft.com/en-us/library/security/ms17-010.aspx
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment