Tnay Posted March 8, 2020 Share Posted March 8, 2020 I am trying to use NMap with Google Safe Browsing API to check if a host is malicious or not. I used VirusTotal API for the same purpose and it returned appropriate results but the Google API did not. I am using Kali Linux on VM Ware Player. The commands I have typed are:- 1)nmap -p80 --script http-google-malware <target> 2)nmap $nmap -p80 --script http-google-malware --script-args http-google-malware.api=<API> <target> To use VirusTotal API, I used the command - nmap -sV --script=http-malware-host <target> and it worked. I am expecting an output like given below:- 80/tcp open http |_http-google-malware.nse: Host is known for distributing malware Please help me out. Link to comment Share on other sites More sharing options...
Recommended Posts
Archived
This topic is now archived and is closed to further replies.