metasploitable3/chef/cookbooks/metasploitable/test/windows/psexec.rb
2017-07-19 18:22:41 +05:30

14 lines
239 B
Ruby

control "psexec" do
title "PxExec"
desc "Checks if the ports 139 - NetBIOS and 445 - SMB are listening"
describe port('139') do
it { should be_listening }
end
describe port('445') do
it { should be_listening }
end
end