nmap to grab low hanging fruit Apr 4, 2018 nmap port scanning low hanging fruit nmap to grab low hanging fruit Using nmap alongside searchsploit in Kali Linux to grab any low hanging fruit: nmap -p- -sV -oX 71-new.xml 10.10.10.71; searchsploit --nmap