Nmap Scripting Engine Help

I am completely lost on this section. I have run every scan I could think of and have nothing. I have target port 80 mostly because of the hint. I have run all the basic scripts it shows with -sV -A -sC and I am lost. I have tried looking at the scripts in the folder and nothing seems to match what comes up in the vuln script scan. I have viewed other posts on the forum for a small hint and still have not got anywhere. So, if anyone can point me in the right direction that would be much appreciated. At this point, it just feels like everything I’m doing is sending me in the wrong direction. Thanks!

I just joined a few weeks ago and see that no one has responded to you yet. If you look at the scan you’ll see a folder as you mentioned. That’s the path you need to add to the IP address for the site in your browser. I hope that helps.

Buen día,

me pasó lo mismo que tu, me atasqué y frustré, pero tal como mencionó @BryRam7219 , revisa los directorios de tu escaneo.

cometí el error de solo centrarme en NMAP y sus resultados, Y ES MÁS QUE ESO. aplica mas que NMAP, revisa la ip en tu navegador. enumera los directorios abiertos y así lelgarás a la respuesta

ojalá te ayude

saludos :robot: :robot: :face_with_open_eyes_and_hand_over_mouth:

I’m sorry. I don’t speak Spanish. Can you explain your issue in English?