Metasploit mailing list archives

Re: questions about Armtage


From: "Albert R. Campa" <abcampa () gmail com>
Date: Wed, 9 Feb 2011 13:40:58 -0600

Correct. nmap will not tell you if a vulnerability exists, just the
port. I guess if it tells you the version of the service on the port
you could consider it vulnerable, but not always. You would need vuln
scanner data to do that.

On Wed, Feb 9, 2011 at 12:54 PM, Juan B <juanbabi () yahoo com> wrote:
Hi,


I scan a network with nmap from within Armitage i scaned all TCP ports on the 10.0.0.1-254 hosts. and Then I went to 
find attacks by port and it shows on some hosts by right klicking the host the attack manu and many exploits in it 
divided to sub menues line samba and smb ans within those menues many exploits so I tried few of them and no one 
works so my firest question is, if its better to scan the hosts with nessus and then import the results to Armitage? 
couse if not I get many exploits per hosts but no one seems to work...




____________________________________________________________________________________
Now that's room service!  Choose from over 150,000 hotels
in 45,000 destinations on Yahoo! Travel to find your fit.
http://farechase.yahoo.com/promo-generic-14795097
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: