http-methods

The http-methods script will help us enumerate various methods that are allowed on the target web server. The syntax for using this script is as follows:

nmap --script http-methods <Target IP address>

The following screenshot shows the output of the Nmap script we executed. It tells us that the target web server is allowing the GET, HEAD, POST, and OPTIONS methods:

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.221.165.246