NAO ENTENDO O RESULTADO NMAP COM VULSCAN

1. NAO ENTENDO O RESULTADO NMAP COM VULSCAN

Perereira neto
Verbatin

(usa Kali)

Enviado em 14/12/2016 - 19:28h

BOA NOITE SEHORES ,
Estou testando comando nmap conjugado com vulscan poren nao entendo o resutado, nao é possivel que a minha maqui (ALVO ) esteja com tooodas essas vulnerabilidade.

Usando o seguinte comando :

nmap -PN -sS -sV --script=vulscan --script-args vulscancorrelation=1 192.168.2.1

APRESENTA os seguintes resultados:

verbatin@Debian:~$ sudo proxychains nmap -PN -sS -sV --script=vulscan --script-args vulscancorrelation=1 192.168.2.1
ProxyChains-3.1 (http://proxychains.sf.net)

Starting Nmap 7.31 ( https://nmap.org ) at 2016-12-14 17:26 AMT

[800708] IPSec Tools Denial of Service Vulnerability\x0D
| [800706] Adobe Reader/Acrobat Denial of Service Vulnerability (May09)\x0D
| [800701] Adobe Reader Denial of Service Vulnerability (May09)\x0D
| [800700] Microsoft GDIPlus PNG Infinite Loop Vulnerability\x0D
| [800687] Microsoft Windows Server 2003 OpenType Font Engine DoS Vulnerability\x0D
| [800673] strongSwan Denial Of Service Vulnerability - Aug09\x0D
| [800656] Apple Safari Denial Of Service Vulnerability - Jul09\x0D
| [800626] ModSecurity Multiple Remote Denial of Service Vulnerabilities\x0D
| [800600] PGP Desktop Local Denial of Service Vulnerability\x0D
| [800597] ClamAV LZH File Unpacking Denial of Service Vulnerability (Linux)\x0D
| [800596] ClamAV LZH File Unpacking Denial of Service Vulnerability (Win)\x0D
| [800584] CUPS Denial of Service Vulnerability - Jun09\x0D
| [800581] CUPS IPP Packets Processing Denial of Service Vulnerability\x0D
| [800577] Microsoft Windows Server 2003 win32k.sys DoS Vulnerability\x0D
| [800566] Google Chrome Denial of Service Vulnerability\x0D
| [800551] Opera Web Browser XML Denial Of Service Vulnerability (Linux)\x0D
| [800550] Opera Web Browser XML Denial Of Service Vulnerability (Win)\x0D
| [800549] Apple Safari Denial of Service Vulnerability (Win) - Apr09\x0D
| [800544] JustSystems Ichitaro Products Denial Of Service Vulnerability\x0D
| [800541] Qip ICQ Message Denial Of Service Vulnerability\x0D
| [800505] Microsoft HTML Help Workshop buffer overflow vulnerability\x0D
| [800503] AyeView GIF Image Handling Denial of Service Vulnerability\x0D
| [800494] Apple QuickTime Multiple Denial Of Service Vulnerabilities (Win)\x0D
| [800490] OpenSSL 'kssl_keytab_is_available()' Denial Of Service Vulnerability (Win)\x0D
| [800487] CUPS 'scheduler/select.c' Denial Of Service Vulnerability\x0D
| [800486] Apple Safari 'SRC' Remote Denial Of Service Vulnerability\x0D
| [800485] Apple Safari 'background' Remote Denial Of Service Vulnerability\x0D
| [800481] Microsoft SharePoint Cross Site Scripting Vulnerability\x0D
| [800480] Microsoft Windows Media Player '.mpg' Buffer Overflow Vulnerability\x0D
| [800479] Aast! Antivirus 'aavmker4.sys' Denial Of Service Vulnerability (Win)\x0D
| [800473] Squid HTCP Packets Processing Denial of Service Vulnerability\x0D
| [800466] Microsoft Windows TLS/SSL Spoofing Vulnerability (977377)\x0D
| [800463] Asterisk T.38 Negotiation Remote Denial Of Service Vulnerability\x0D
| [800461] Microsoft Internet Explorer Information Disclosure Vulnerability (980088)\x0D
| [800460] Squid 'lib/rfc1035.c' Denial Of Service Vulnerability\x0D
| [800442] Microsoft Windows GP Trap Handler Privilege Escalation Vulnerability\x0D
| [800441] Kerberos5 KDC Cross Realm Referral Denial of Service Vulnerability\x0D
| [800429] Microsoft Internet Explorer Remote Code Execution Vulnerability (979352)\x0D
| [800423] Pidgin MSN Protocol Plugin Denial Of Service Vulnerability (Win)\x0D
| [800410] VMware Products vmware-authd Denial of Service Vulnerability (Win)\x0D
| [800395] Denial of Service vulnerability in AVG Anti-Virus (Linux)\x0D
| [800393] Denial Of Service Vulnerability in PHP April-09\x0D
| [800390] Firefox XUL Parsing Denial of Service Vulnerability (Linux)\x0D
| [800389] Firefox XUL Parsing Denial of Service Vulnerability (Win)\x0D
| [800382] Microsoft PowerPoint File Parsing Remote Code Execution Vulnerability (967340)\x0D
| [800374] Wireshark Denial of Service Vulnerability (Win)\x0D
| [800347] Microsoft Internet Explorer Clickjacking Vulnerability\x0D
| [800343] Microsoft Word 2007 Sensitive Information Disclosure Vulnerability\x0D
| [800337] Microsoft Internet Explorer NULL Pointer DoS Vulnerability\x0D
| [800332] Microsoft Windows Live Messenger Information Disclosure Vulnerability\x0D
| [800331] Microsoft Windows Live Messenger Client Version Detection\x0D
| [800328] Integer Overflow vulnerability in Microsoft Windows Media Player\x0D
| [800327] BreakPoint Software Hex Workshop Denial of Service vulnerability\x0D
| [800325] F-PROT AV 'ELF' Header Denial of Service Vulnerability\x0D
| [800321] Norton Internet Security Denial of Service Vulnerability\x0D
| [800306] MyServer Remote Denial of Service Vulnerability\x0D
| [800305] Sami FTP Server Multiple Commands Denial of Service Vulnerability\x0D
| [800267] Microsoft GDIPlus Library File Integer Overflow Vulnerability\x0D
| [800237] TitanFTP Server Denial of Service Vulnerability\x0D
| [800217] Microsoft Money Version Detection\x0D
| [800216] PGP Desktop Denial of Service Vulnerability\x0D
| [800213] VirusBlokAda Personal AV Denial of Service Vulnerability\x0D
| [800211] XM Easy Personal FTP Server Denial of Service Vulnerability\x0D
| [800209] Microsoft Internet Explorer Version Detection (Win)\x0D
| [800208] Microsoft Internet Explorer Anti-XSS Filter Vulnerabilities\x0D
| [800203] NOD32 Email Message Denial of Service Vulnerability\x0D
| [800195] A-V Tronics InetServ POP3 Denial Of Service Vulnerability\x0D
| [800194] Blackmoon FTP PORT Command Denial Of Service Vulnerability\x0D
| [800190] SolarFTP Server Multiple Commands Denial of Service Vulnerability\x0D
| [800187] MinaliC Webserver Denial of Service Vulnerability\x0D
| [800185] Zope Object Database ZEO Server Denial of Service Vulnerability\x0D
| [800184] OpenTTD Multiple use-after-free Denial of Service vulnerability\x0D
| [800183] Adobe Flash Media Server Multiple Denial of Service Vulnerabilities\x0D
| [800182] CUPS IPP Use-After-Free Denial of Service Vulnerability\x0D
| [800175] Xerver HTTP Server Web Administration Denial of Service Vulnerability\x0D
| [800161] Sun Java System Web Server Denial of Service Vulnerability (Win)\x0D
| [800139] K-Lite Mega Codec Pack vsfilter.dll Denial Of Service Vulnerability\x0D
| [800101] CA eTrust SCM Multiple HTTP Gateway Service Vulnerabilities\x0D
| [800083] Microsoft Outlook Express Malformed MIME Message DoS Vulnerability\x0D
| [800082] Microsoft SQL Server sp_replwritetovarbin() BOF Vulnerability\x0D
| [800079] ClamAV Remote Denial of Service Vulnerability\x0D
| [800074] Wireshark SMTP Processing Denial of Service Vulnerability (Win)\x0D
| [800064] Zope Python Scripts Local Denial of Service Vulnerability\x0D
| [800023] Microsoft Windows Image Color Management System Code Execution Vulnerability (952954)\x0D
| [103609] VMSA-2012-0016: VMware security updates for vSphere API and ESX Service Console\x0D
| [103512] Atlassian Crowd XML Parsing Denial of Service Vulnerability\x0D
| [103468] VMSA-2010-0009: ESXi utilities and ESX Service Console third party updates\x0D
| [103455] VMSA-2011-0012.3 VMware ESXi and ESX updates to third party libraries and ESX Service Console\x0D
| [103453] VMSA-2011-0004.3 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.\x0D
| [103450] VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console\x0D
| [103449] VMSA-2010-0016 VMware ESXi and ESX third party updates for Service Console and Likewise components\x0D
| [103448] VMSA-2012-0001 VMware ESXi and ESX updates to third party library and ESX Service Console\x0D
| [103411] Samba Memory Leak Local Denial Of Service Vulnerability\x0D
| [103383] PowerDNS Authoritative Server Remote Denial of Service Vulnerability\x0D
| [103370] Unbound Multiple Denial of Service Vulnerabilities\x0D
| [103369] ejabberd 'mod_pubsub' Module Denial of Service Vulnerability\x0D
| [103367] VxWorks Debugging Service Security-Bypass Vulnerability\x0D
| [103333] Apache HTTP Server 'ap_pregsub()' Function Local Denial of Service Vulnerability\x0D
| [103320] Squid Proxy Caching Server CNAME Denial of Service Vulnerability\x0D
| [103298] Samba 'etc/mtab' File Appending Local Denial of Service Vulnerability\x0D
| [103283] Samba 'mtab' Lock File Handling Local Denial of Service Vulnerability\x0D
| [103254] Microsoft SharePoint Server 2007 '_layouts/help.aspx' Cross Site Scripting Vulnerability\x0D
| [103209] Ingate SIParator SIP Module Remote Denial of Service Vulnerability\x0D
| [103208] Ingate Firewall SIP Module Remote Denial of Service Vulnerability\x0D
| [103192] Adobe Flash Media Server Memory Corruption Remote Denial of Service Vulnerability\x0D
| [103184] ManageEngine ServiceDesk Plus 'FILENAME' Parameter Directory Traversal Vulnerability\x0D
| [103183] ManageEngine ServiceDesk Plus Detection\x0D
| [103170] Unbound DNS Resolver Remote Denial of Service Vulnerability\x0D
| [103160] Serva32 Directory Traversal and Denial of Service Vulnerabilities\x0D
| [103159] LDAP Account Manager 'selfserviceSaveOk' Parameter Cross Site Scripting Vulnerability\x0D
| [103101] vsftpd FTP Server 'ls.c' Remote Denial of Service Vulnerability\x0D
| [103091] VicFTPS 'LIST' Command Remote Denial of Service Vulnerability\x0D
| [103090] ISC BIND 9 IXFR Transfer/DDNS Update Remote Denial of Service Vulnerability\x0D
| [103072] XM Easy Personal FTP Server 'TYPE' Command Remote Denial of Service Vulnerability\x0D
| [103065] Escortservice 'custid' Parameter SQL Injection Vulnerability\x0D
| [103050] Weborf 'get_param_value()' Function HTTP Header Handling Denial Of Service Vulnerability\x0D
| [103040] A-V Tronics InetServ SMTP Denial of Service Vulnerability\x0D
| [103037] Golden FTP Server Malformed Message Denial Of Service Vulnerability\x0D
| [103030] ISC BIND 9 'RRSIG' Record Type Negative Cache Remote Denial of Service Vulnerability\x0D
| [103020] PHP 'zend_strtod()' Function Floating-Point Value Denial of Service Vulnerability\x0D
| [103004] Mongoose 'Content-Length' HTTP Header Remote Denial Of Service Vulnerability\x0D
| [102059] Microsoft Windows Vector Markup Language Buffer Overflow (938127)\x0D
| [102055] Microsoft Windows GDI Multiple Vulnerabilities (925902)\x0D
| [102053] Microsoft Windows Vector Markup Language Vulnerabilities (929969)\x0D
| [102051] Kaspersky Antivirus UPX Denial of Service vulnerability\x0D
| [102050] Avast! Zoo Denial of Service Vulnerability\x0D
| [102049] Panda AntiVirus Zoo Denial of Service Vulnerability\x0D
| [102019] FileZilla Server Port Command Denial of Service\x0D
| [102016] SMB Enumerate Services\x0D
| [102015] Microsoft RPC Interface Buffer Overrun (KB824146)\x0D
| [101102] Vulnerability in Workstation Service Could Allow Elevation of Privilege (971657)\x0D
| [101100] Vulnerabilities in Microsoft ATL Could Allow Remote Code Execution (973908)\x0D
| [101025] Leap CMS service detection\x0D
| [101021] Opentaps ERP + CRM service detection\x0D
| [101019] Apache Open For Business service detection\x0D
| [101018] Windows SharePoint Services detection\x0D
| [101017] Microsoft MS03-018 security check\x0D
| [101016] Microsoft MS03-022 security check\x0D
| [101015] Microsoft MS03-034 security check\x0D
| [101014] Microsoft MS00-078 security check\x0D
| [101012] Microsoft MS03-051 security check\x0D
| [101010] Microsoft Security Bulletin MS05-004\x0D
| [101009] Microsoft Security Bulletin MS06-033\x0D
| [101007] Microsoft dotNET version grabber\x0D
| [101006] Microsoft Security Bulletin MS06-056\x0D
| [101005] Microsoft Security Bulletin MS07-040\x0D
| [101004] Microsoft MS04-017 security check\x0D
| [101003] Microsoft MS00-058 security check\x0D
| [101000] Microsoft MS00-060 security check\x0D
| [100952] Microsoft IIS FTPd NLST stack overflow\x0D
| [100950] Microsoft DNS server internal hostname disclosure detection\x0D
| [100949] HttpBlitz Server HTTP Request Remote Denial of Service Vulnerability\x0D
| [100918] NCH Software Office Intercom SIP Invite Remote Denial of Service Vulnerability\x0D
| [100904] IBM WebSphere Application Server JAX-WS Denial Of Service Vulnerability\x0D
| [100878] Weborf HTTP Request Denial Of Service Vulnerability\x0D
| [100872] MinaliC Directory Traversal and Denial of Service Vulnerabilities\x0D
| [100861] IBM solidDB Multiple Denial of Service Vulnerabilities\x0D
| [100834] Novell eDirectory Server Malformed Index Denial Of Service Vulnerability\x0D
| [100831] ISC BIND Denial Of Service and Security Bypass Vulnerability\x0D
| [100830] ClamAV 'find_stream_bounds()' PDF File Processing Denial Of Service Vulnerability\x0D
| [100821] OTRS Core System Multiple Cross-Site Scripting and Denial of Service Vulnerabilities\x0D
| [100798] MailEnable 'MESMTRPC.exe' SMTP Service Multiple Remote Denial of Service Vulnerabilities\x0D
| [100789] Squid Proxy String Processing NULL Pointer Dereference Denial Of Service Vulnerability\x0D
| [100779] Zope Unspecified Denial Of Service Vulnerability\x0D
| [100777] Wing FTP Server HTTP Request Denial Of Service Vulnerability\x0D
| [100767] Serv-U Denial of Service and Security Bypass Vulnerabilities\x0D
| [100759] SquirrelMail Remote Denial of Service Vulnerability\x0D
| [100758] ZNC Multiple Denial Of Service Vulnerabilities\x0D
| [100731] Wing FTP Server Denial of Service Vulnerability and Information Disclosure Vulnerability\x0D
| [100725] Apache HTTP Server Multiple Remote Denial of Service Vulnerabilities\x0D
| [100717] ISC BIND 9 'RRSIG' Record Type Remote Denial of Service Vulnerability\x0D
| [100703] Sun Java System Web Server Admin Interface Denial of Service Vulnerability\x0D
| [100691] Weborf HTTP Header Processing Denial Of Service Vulnerability\x0D
| [100690] Wing FTP Server 'PORT' Command Denial Of Service Vulnerability\x0D
| [100683] ZNC NULL Pointer Dereference Denial Of Service Vulnerability\x0D
| [100676] nginx Remote Source Code Disclosure and Denial of Service Vulnerabilities\x0D
| [100656] ClamAV 'parseicon()' Denial Of Service Vulnerability\x0D
| [100653] SolarWinds TFTP Server 'Read' Request (Opcode 0x01) Denial Of Service Vulnerability\x0D
| [100652] ClamAV 'cli_pdf()' PDF File Processing Denial Of Service Vulnerability\x0D
| [100644] Samba Multiple Remote Denial of Service Vulnerabilities\x0D
| [100642] SmallFTPD 'DELE' Command Remote Denial Of Service Vulnerability\x0D
| [100641] TYPSoft FTP Server 'RETR' Command Remote Denial Of Service Vulnerability\x0D
| [100633] Xitami '/AUX' Request Remote Denial Of Service Vulnerability\x0D
| [100626] ddrLPD Remote Denial of Service Vulnerability\x0D
| [100624] Microsoft Windows SMTP Server DNS spoofing vulnerability\x0D
| [100622] RealVNC 4.1.3 'ClientCutText' Message Remote Denial of Service Vulnerability\x0D
| [100612] NovaStor NovaNET Multiple Code Execution, Denial of Service, Information Disclosure Vulnerabilities\x0D
| [100588] OpenSSL 'dtls1_retrieve_buffered_fragment()' Remote Denial of Service Vulnerability\x0D
| [100587] OpenSSL 'ssl3_get_record()' Remote Denial of Service Vulnerability\x0D
| [100585] HTTP File Server Security Bypass and Denial of Service Vulnerabilities\x0D
| [100582] PHP FastCGI Module File Extension Denial Of Service Vulnerabilities\x0D
| [100581] PHP 'exif_read_data()' JPEG Image Processing Denial Of Service Vulnerability\x0D
| [100554] JINAIS IRC Message Remote Denial Of Service Vulnerability\x0D
| [100548] Remote Help HTTP GET Request Format String Denial Of Service Vulnerability\x0D
| [100534] httpdx Multiple Remote Denial Of Service Vulnerabilities\x0D
| [100532] FreeBSD and OpenBSD 'ftpd' NULL Pointer Dereference Denial Of Service Vulnerability\x0D
| [100531] Unbound 'sock_list' Structure Allocation Remote Denial Of Service Vulnerability\x0D
| [100529] PHP xmlrpc Extension Multiple Remote Denial of Service Vulnerabilities\x0D
| [100525] httpdx PNG File Handling Remote Denial of Service Vulnerability\x0D
| [100510] Sun Java System Directory Server LDAP Search Request Denial of Service Vulnerability\x0D
| [100499] Samba 'client/mount.cifs.c' Remote Denial of Service Vulnerability\x0D
| [100492] Novell eDirectory eMBox SOAP Request Denial Of Service Vulnerability\x0D
| [100487] ejabberd 'client2server' Message Remote Denial of Service Vulnerability\x0D
| [100480] lighttpd Slow Request Handling Remote Denial Of Service Vulnerability\x0D
| [100471] ircd-ratbox 'HELP' Command Denial Of Service Vulnerability\x0D
| [100447] Acme thttpd and mini_httpd Terminal Escape Sequence in Logs Command Injection Vulnerability\x0D
| [100446] Yaws Terminal Escape Sequence in Logs Command Injection Vulnerability\x0D
| [100445] Ruby WEBrick Terminal Escape Sequence in Logs Command Injection Vulnerability\x0D
| [100444] Orion Application Server Terminal Escape Sequence in Logs Command Injection Vulnerability\x0D
| [100443] Boa Webserver Terminal Escape Sequence in Logs Command Injection Vulnerability\x0D
| [100442] AOLServer Terminal Escape Sequence in Logs Command Injection Vulnerability\x0D
| [100441] nginx Terminal Escape Sequence in Logs Command Injection Vulnerability\x0D
| [100440] Cherokee Terminal Escape Sequence in Logs Command Injection Vulnerability\x0D
| [100438] Sun Java System Directory Server 'core_get_proxyauth_dn' Denial of Service Vulnerability\x0D
| [100412] Squid Header-Only Packets Remote Denial of Service Vulnerability\x0D
| [100399] NTP mode 7 MODE_PRIVATE Packet Remote Denial of Service Vulnerability\x0D
| [100397] Monkey HTTP Daemon Invalid HTTP 'Connection' Header Denial Of Service Vulnerability\x0D
| [100369] CUPS File Descriptors Handling Remote Denial Of Service Vulnerability\x0D
| [100366] Asterisk RTP Comfort Noise Processing Remote Denial of Service Vulnerability\x0D
| [100357] Cisco VPN Client for Windows 'StartServiceCtrlDispatche' Local Denial of Service Vulnerability\x0D
| [100351] Home FTP Server 'SITE INDEX' Command Remote Denial of Service Vulnerability\x0D
| [100347] ngIRCd SSL/TLS Support MOTD Request Multiple Denial Of Service Vulnerabilities\x0D
| [100342] XM Easy Personal FTP Server 'NLST' Command Remote Denial of Service Vulnerability\x0D
| [100340] Novell eDirectory NULL Base DN Denial Of Service Vulnerability\x0D
| [100338] Serv-U 'SITE SET TRANSFERPROGRESS ON' Command Remote Denial of Service Vulnerability\x0D
| [100320] Bftpd Unspecified Remote Denial of Service Vulnerability\x0D
| [100318] Cherokee Web Server Malformed Packet Remote Denial of Service Vulnerability\x0D
| [100305] Dopewars Server 'REQUESTJET' Message Remote Denial of Service Vulnerability\x0D
| [100298] Code-Crafters Ability Mail Server IMAP FETCH Request Remote Denial Of Service Vulnerability\x0D
| [100296] Xlpd Remote Denial of Service Vulnerability\x0D
| [100293] DataWizard FtpXQ Remote Denial of Service Vulnerability\x0D
| [100287] Mozilla Bugzilla 'Bug.create()' WebService Function SQL Injection Vulnerability\x0D
| [100286] Mozilla Bugzilla 'Bug.search()' WebService Function SQL Injection Vulnerability\x0D
| [100284] Cerberus FTP Server Long Command Remote Denial of Service Vulnerability\x0D
| [100283] Microsoft Windows SMB2 '_Smb2ValidateProviderCallback()' Remote Code Execution Vulnerability\x0D
| [100264] SolarWinds TFTP Server Option Acknowledgement Request Denial Of Service Vulnerability\x0D
| [100251] ISC BIND 9 Remote Dynamic Update Message Denial of Service Vulnerability\x0D
| [100249] Squid Multiple Remote Denial of Service Vulnerabilities\x0D
| [100207] Eggdrop 'ctcpbuf' Remote Denial Of Service Vulnerability\x0D
| [100198] TYPSoft FTP Server 'ABORT' Command Remote Denial of Service Vulnerability\x0D
| [100185] Quick 'n Easy Mail Server SMTP Request Remote Denial Of Service Vulnerability\x0D
| [100171] Apache Web Server Linefeed Memory Allocation Denial Of Service Vulnerability\x0D
| [100167] Zervit HTTP Server Malformed URI Remote Denial Of Service Vulnerability\x0D
| [100163] Home Web Server Graphical User Interface Remote Denial Of Service Vulnerability\x0D
| [100162] Mod_Perl Path_Info Remote Denial Of Service Vulnerability\x0D
| [100116] Horde Turba 'services/obrowser/index.php' HTML Injection Vulnerability\x0D
| [100111] Check for rexecd Service\x0D
| [100084] Squid Proxy Cache ICAP Adaptation Denial of Service Vulnerability\x0D
| [100081] Check for ident Service\x0D
| [100080] Check for rsh Service\x0D
| [100075] Check for echo Service\x0D
| [100062] Microsoft Remote Desktop Protocol Detection\x0D
| [90024] Windows Vulnerability in Microsoft Jet Database Engine\x0D
| [80056] ELOG Web LogBook global Denial of Service\x0D
| [80030] Packeteer PacketShaper Web Denial of Service\x0D
| [80007] Microsoft MS00-06 security check \x0D
| [80006] Sybase Enterprise Application Server service detection\x0D
| [80004] Firebase/Interbase database Server service detection\x0D
| [80003] FileMaker service detection\x0D
| [69366] avahi -- denial of service\x0D
| [66286] Identify unknown services with nmap\x0D
| [66063] django -- denial-of-service attack\x0D
| [66041] Fedora Core 11 FEDORA-2009-10466 (drupal-service_links)\x0D
| [66040] Fedora Core 10 FEDORA-2009-10445 (drupal-service_links)\x0D
| [64120] wireshark -- PCNFSD Dissector Denial of Service Vulnerability\x0D
| [62851] wireshark -- SMTP Processing Denial of Service Vulnerability\x0D
| [60229] FreeBSD Ports: ircservices\x0D
| [60016] Gentoo Security Advisory GLSA 200712-12 (ircservices)\x0D
| [58690] Debian Security Advisory DSA 1393-1 (xfce4-terminal)\x0D
| [58542] Gentoo Security Advisory GLSA 200708-07 (terminal)\x0D
| [54667] Gentoo Security Advisory GLSA 200409-10 (multi-gnome-terminal)\x0D
| [53941] Slackware Advisory SSA:2004-108-01 tcpdump denial of service \x0D
| [20890] Lotus Domino LDAP Server Denial of Service Vulnerability\x0D
| [20377] Windows Server Update Services detection\x0D
| [19777] Malformed ICMP Packets May Cause a Denial of Service (SCTP)\x0D
| [19304] Allegro Software RomPager 2.10 Denial of Service\x0D
| [18650] Sambar Search Results Buffer Overflow Denial of Service\x0D
| [18185] Kerio Winroute Firewall Admin Service\x0D
| [18184] Kerio Mailserver Admin Service\x0D
| [18183] Kerio Personal Firewall Admin Service\x0D
| [17975] Identify unknown services with GET\x0D
| [17602] FTPD glob (too many *) denial of service\x0D
| [17348] Jetty < 4.2.19 Denial of Service\x0D
| [17307] CA License Service Multiple Vulnerabilities\x0D
| [17296] Kill service with random data\x0D
| [15852] MailEnable IMAP Service Remote Buffer Overflows\x0D
| [15753] Multiple Vendor DNS Response Flooding Denial Of Service\x0D
| [15613] Hummingbird Connectivity FTP service XCWD Overflow\x0D
| [15487] MailEnable IMAP Service Search DoS Vulnerability\x0D
| [15467] Vulnerability in RPC Runtime Library Could Allow Information Disclosure and Denial of Service (873350)\x0D
| [15463] Squid remote denial of service\x0D
| [14838] myServer POST Denial of Service\x0D
| [14773] Identifies services like FTP, SMTP, NNTP...\x0D
| [14772] Service Detection (2nd pass)\x0D
| [14712] MailEnable SMTP Connector Service DNS Lookup DoS Vulnerability\x0D
| [14682] eZ/eZphotoshare Denial of Service\x0D
| [14664] external services identification\x0D
| [14656] MailEnable HTTPMail Service GET Overflow Vulnerability\x0D
| [14655] MailEnable HTTPMail Service Content-Length Overflow Vulnerability\x0D
| [14654] MailEnable HTTPMail Service Authorization Header DoS Vulnerability\x0D
| [14646] Xedus Denial of Service\x0D
| [14353] Music Daemon Denial of Service\x0D
| [14249] Opera web browser news url denial of service vulnerability\x0D
| [12280] Apache Connection Blocking Denial of Service\x0D
| [12267] Vulnerability in DirectPlay Could Allow Denial of Service (839643)\x0D
| [12105] Use LDAP search request to retrieve information from NT Directory Services\x0D
| [11992] Vulnerability in Microsoft ISA Server 2000 H.323 Filter(816458)\x0D
| [11905] Checkpoint Firewall-1 UDP denial of service\x0D
| [11896] DB2 discovery service DOS\x0D
| [11891] LinkSys EtherFast Router Denial of Service Attack\x0D
| [11888] Buffer Overrun in Messenger Service (828035)\x0D
| [11874] IIS Service Pack - 404\x0D
| [11825] Polycom ViaVideo denial of service\x0D
| [11808] Microsoft RPC Interface Buffer Overrun (823980)\x0D
| [11773] Linksys Gozila CGI denial of service\x0D
| [11517] Leafnode denials of service\x0D
| [11443] Microsoft IIS UNC Mapped Virtual Host Vulnerability\x0D
| [11217] Microsoft's SQL Version Query\x0D
| [11184] vxworks ftpd buffer overflow Denial of Service\x0D
| [11177] Flaw in Microsoft VM Could Allow Code Execution (810030)\x0D
| [11162] WebSphere Edge caching proxy denial of service\x0D
| [11159] MS RPC Services null pointer reference DoS\x0D
| [11154] Unknown services banners\x0D
| [11153] Identify unknown services with 'HELP'\x0D
| [11150] Tomcat servlet engine MS/DOS device names denial of service\x0D
| [11146] Microsoft RDP flaws could allow sniffing and DOS(Q324380)\x0D
| [11119] SMB Registry : XP Service Pack version\x0D
| [11089] Webseal denial of service\x0D
| [11067] Microsoft's SQL Hello Overflow\x0D
| [11059] Trend Micro OfficeScan Denial of service\x0D
| [10990] FTP Service Allows Any Username\x0D
| [10943] Cumulative Patch for Internet Information Services (Q327696)\x0D
| [10939] MSDTC denial of service by flooding with nul bytes\x0D
| [10866] XML Core Services patch (Q318203)\x0D
| [10862] Microsoft's SQL Server Brute Force\x0D
| [10848] Oracle 9iAS Dynamic Monitoring Services\x0D
| [10798] Unprotected PC Anywhere Service\x0D
| [10778] Unprotected SiteScope Service\x0D
| [10755] Microsoft Exchange Public Folders Information Leak\x0D
| [10736] DCE Services Enumeration\x0D
| [10680] Test Microsoft IIS Source Fragment Disclosure\x0D
| [10674] Microsoft's SQL UDP Info Query\x0D
| [10673] Microsoft's SQL Blank Password\x0D
| [10491] ASP/ASA source using Microsoft Translate f: bug\x0D
| [10330] Services\x0D
| [10326] Yahoo Messenger Denial of Service attack\x0D
| [10144] Microsoft SQL TCP/IP listener is running\x0D
| [10102] HotSync Manager Denial of Service attack\x0D
| [10033] CA Unicenter's Transport Service is running\x0D
| [10032] CA Unicenter's File Transfer Service is running\x0D
| [2497] IBM Lotus Domino Notes RPC Authentication Processing Denial of Service Vulnerability\x0D
|_
Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows

Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 19.46 seconds
verbatin@Debian:~$

TUDO ISSO SERIAL VULNERAVEL?

ELE NAO DEVERIA ME APRESNTAR ALGO MAIS SOLIDO ?

obrigado



  


2. Re: NAO ENTENDO O RESULTADO NMAP COM VULSCAN

Marcos Souza
IUseLinux

(usa Slackware)

Enviado em 14/12/2016 - 23:14h

O log é:
Nome do programa/ Vunerabilidade.

Relaxa ,a maioria é "vunerabilidade" à DOS entao nao ha oque temer.
"Talk is cheap, show me the code"



3. Re: NAO ENTENDO O RESULTADO NMAP COM VULSCAN

Perereira neto
Verbatin

(usa Kali)

Enviado em 15/12/2016 - 18:12h

IUseLinux escreveu:

O log é:
Nome do programa/ Vunerabilidade.

Relaxa ,a maioria é "vunerabilidade" à DOS entao nao ha oque temer.
"Talk is cheap, show me the code"


Boa tarde , como assim à DOS?

se eu quiser invadir entao este PC basta escolher uma e procurar no exploitDB o exploit e voia-lá ?

Obrigado


4. Re: NAO ENTENDO O RESULTADO NMAP COM VULSCAN

Marcos Souza
IUseLinux

(usa Slackware)

Enviado em 15/12/2016 - 20:19h

Ataque Denial of service amigo, nao conhece?
Poucos ai tem vunerabilidade deste tipo onde se utilize exploits.
"Talk is cheap, show me the code"







Patrocínio

Site hospedado pelo provedor RedeHost.
Linux banner

Destaques

Artigos

Dicas

Tópicos

Top 10 do mês

Scripts