Jump to content

NMap for checking malicious hosts and urls


Tnay

Recommended Posts

I am trying to use NMap with Google Safe Browsing API to check if a host is malicious or not. I used VirusTotal API for the same purpose and it returned appropriate results but the Google API did not.

I am using Kali Linux on VM Ware Player. The commands I have typed are:-

1)nmap -p80 --script http-google-malware <target>

2)nmap $nmap -p80 --script http-google-malware --script-args http-google-malware.api=<API> <target>

To use VirusTotal API, I used the command - nmap -sV --script=http-malware-host <target> and it worked. 

I am expecting an output like given below:-

80/tcp open http |_http-google-malware.nse: Host is known for distributing malware

Please help me out.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...