https://github.com/vulnersCom/nmap-vulners git clone https://github.com/vulnersCom/nmap-vulners.git cd nmap-vulners/ nmap -sV --script vulners --script-args mincvss=5.0 site.destino.com.br == fail2ban == === fail2ban wordpress === https://www.digitalocean.com/community/tutorials/how-to-protect-wordpress-with-fail2ban-on-ubuntu-14-04