Guest User

Untitled

a guest
Jan 16th, 2019
75
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.27 KB | None | 0 0
  1. nmap --script rdp-enum-encryption -p 33999 -n -Pn -sS -T4 1.2.3.4
  2.  
  3. nmap -sV --script unusual-port --script rdp-enum-encryption -p 33999 -n -Pn -sS -T4 1.2.3.4
  4.  
  5. nmap -T5 -p T:33999 -sV --version-intensity 1 -iL ips.txt -oG rdp.txt --min-rate=50000 -sS -n -Pn --open -vv
Add Comment
Please, Sign In to add comment