Advertisement
Guest User

Untitled

a guest
Oct 21st, 2014
138
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.27 KB | None | 0 0
  1. Host script results:
  2. | smb-check-vulns:
  3. | MS08-067: VULNERABLE
  4. | Conficker: Likely CLEAN
  5. | SMBv2 DoS (CVE-2009-3103): NOT VULNERABLE
  6. | MS06-025: NO SERVICE (the Ras RPC service is inactive)
  7. |_ MS07-029: NO SERVICE (the Dns Server RPC service is inactive)
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement