SMTP

SMTP service - port 25

To scan SMTP vulnerabilities using nmap scan,

nmap –script smtp-commands,smtp-enum-users,smtp-vuln-cve2010-4344,smtp-vuln-cve2011-1720,smtp-vuln-cve2011-1764 -p 25 <IP>

Last updated