Vulnerability Scanning - singirikondamani/Noted GitHub Wiki
- Step: Terminal →
Sudo su
→start gvm-start
(**admin/password) - Step: Create the task wizard from the menu and assign the IP and start the scan.
Step: open Terminal → Sudo su
→ start nmap -sC --script=http-enum <0.0.0.0>
Step: Terminal → Sudo su → start nikto -h <0.0.0.0>
- Step: Login to the windows Machine
- Step: Open the browser and run the website using local IP https://localhost:8834/
- Step: Login using admin /password
- Step: Create new policy plugin and advance scan Advanced Scan
- Step: In the Settings tab, click DISCOVERY setting type and turn off the Ping the remote host option from the right pane.
1. msfconsole
search http_version
use auxiliary/scanner/http/http_version
set RHOSTS <target_website>
set RPORT 443 # For HTTPS
run
msfconsole
search scanner
use auxiliary/scanner/portscan/tcp
set RHOSTS <target_ip_or_range>
set PORTS 1-1000
run