Nmap Development mailing list archives

WannaCry Script - MS17-010


From: Tim Naami <tnaami () gmail com>
Date: Tue, 13 Jun 2017 16:16:38 -0500

I'm using the MS17-010 script as discussed here:
http://seclists.org/nmap-dev/2017/q2/79

It appears to miss a number of systems that are not patched.  A quick NMAP
scan will show systems are not vulnerable but my Nessus scanner says they
are.

Based on reboot date I know the systems have not been patched.

I believe the possibility is related to Server 2012 R2 as it seems those
are the ones Nessus says are vulnerable but NMAP does not.  Yet NMAP is
catching others not patched.

TIA

Tim
_______________________________________________
Sent through the dev mailing list
https://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/

Current thread: