Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

nmap-7.92-slfo.1.1.3 RPM for ppc64le

From OpenSuSE Leap 16.0 for ppc64le

Name: nmap Distribution: SUSE Linux Framework One
Version: 7.92 Vendor: SUSE LLC <https://www.suse.com/>
Release: slfo.1.1.3 Build date: Fri Jun 14 22:24:03 2024
Group: Productivity/Networking/Diagnostic Build host: ibs-power9-15
Size: 25258812 Source RPM: nmap-7.92-slfo.1.1.3.src.rpm
Packager: https://www.suse.com/
Url: https://nmap.org/
Summary: Network exploration tool and security scanner
Nmap ("Network Mapper") is a utility for network exploration or
security auditing. It may as well be used for tasks such as network
inventory, managing service upgrade schedules, and monitoring host or
service uptime. Nmap uses raw IP packets to determine what hosts are
available on the network, what services (application name and
version) those hosts are offering, what operating systems (and OS
versions) they are running, what type of packet filters/firewalls are
in use, and dozens of other characteristics. It scans large networks,
and works fine against single hosts.

Provides

Requires

License

GPL-2.0-or-later

Changelog

* Mon Oct 04 2021 danilo.spinella@suse.com
  - Do not build with python2 support for SLE15-SP4, bsc#1190997
* Thu Sep 16 2021 danilo.spinella@suse.com
  - Tumbleweed is not affected by the following SLE issues:
    * bsc#1148742, CVE-2017-18594
    * bsc#1135350
    * bsc#1133512
* Thu Sep 09 2021 danilo.spinella@suse.com
  - Update to 7.92:
    * TLS 1.3 now supported by most scripts for which it is relevant
    * Other bugfixes and improvements
    * https://nmap.org/changelog.html#7.92
* Thu Jul 01 2021 steven.kowalik@suse.com
  - Also guard the python-devel BuildRequires if we're building for Python 2
* Sun Oct 11 2020 andreas.stieger@gmx.de
  - update to 7.91:
    * Rectify error "time result cannot be represented" in the AFP
      library
    * Support setting the SNMP protocol version in via snmp.version
    * Fix MySQL library not properly parsing responses
    * mysql-audit now defaults to the bundled mysql-cis.audit for
      the audit rule base
* Sat Oct 10 2020 dmueller@suse.com
  - update to 7.90:
    * New fingerprints for better OS and service/version detection
    * 3 new NSE scripts, new protocol libraries and payloads for host discovery,
    port scanning and version detection
    * 70+ smaller bug fixes and improvements
    * Build system upgrades and code quality improvements
  - drop netmask_negativ_bitshift.patch (obsolete)
* Sun Sep 22 2019 suse-beta@cboltz.de
  - fix typo in description
* Tue Aug 27 2019 rfrohl@suse.com
  - Update to 7.80:
    * 11 new NSE scripts
    * Added AF_VSOCK (Linux VM sockets) functionality to Nsock and Ncat
    * Deprecate and disable the -PR (ARP ping) host discovery option. ARP ping is
      already used whenever possible.
    * Temporary RSA keys are now 2048-bit to resolve a compatibility issue with
      OpenSSL library configured with security level 2.
    * See https://nmap.org/changelog#7.80 for the complete changelog.
  - Removed patches included upstream:
    * nmap-7.70-CVE-2018-15173_pcre_limits.patch
    * nmap-7.70-fix_infinite_loop.patch
  - Added netmask_negativ_bitshift.patch to fix netmask calculation for certain
    architectures.
* Tue Jul 30 2019 kstreitova@suse.com
  - add nmap-7.70-fix_infinite_loop.patch to fix infinite loop in
    tls-alpn when server is forcing a protocol [bsc#1143277]
* Fri May 03 2019 kstreitova@suse.com
  - add nmap-7.70-CVE-2018-15173_pcre_limits.patch to reduce LibPCRE
    resource limits so that version detection can't use as much of
    the stack. Previously Nmap could crash when run on low-memory
    systems against target services which are intentionally or
    accidentally difficult to match [bsc#1104139] [CVE-2018-15173].
* Fri May 18 2018 jengelh@inai.de
  - Trim filler wording from description.
  - Trim idempotent %if..%endif blocks.
  - Explicitly request bash for bashisms in %install.
* Thu May 10 2018 kstreitova@suse.com
  - don't build zenmap and ndiff python2 subpackages because of the
    python2 deprecation in Tumbleweed
  - run spec-cleaner
  - tweak Summaries and Descriptions
* Thu Mar 22 2018 mvetter@suse.com
  - Update to 7.70:
    * 14 new NSE scripts
    * iec-identify probes for the IEC 60870-5-104 SCADA protocol
    * ssh-brute performs brute-forcing of SSH password credentials
    * See https://nmap.org/changelog.html#7.70 for the complete changelog.
* Wed Aug 02 2017 erwin.vandevelde@gmail.com
  - Nmap 7.60:
    * NSE scripts now have complete SSH support via libssh2
    * Added 14 NSE scripts from 6 authors, bringing the total up to 579!
    * See https://nmap.org/changelog.html#7.60 for the complete changelog.
* Fri Jun 16 2017 idonmez@suse.com
  - Nmap 7.50:
    * Integrated all of your service/version detection fingerprints
      submitted from September to March (855 of them). The signature
      count went up 2.9% to 11,418. We now detect 1193 protocols from
      apachemq, bro, and clickhouse to jmon, slmp, and zookeeper.
      Highlights: http://seclists.org/nmap-dev/2017/q2/140
    * Many added NSE scripts, OS fingerprints, service probes
    * See https://nmap.org/changelog.html#7.50 for the complete changelog.
* Thu Dec 29 2016 idonmez@suse.com
  - Nmap 7.40:
    * Many added NSE scripts, OS fingerprints, service probes
    * New option --defeat-icmp-ratelimit dramatically reduces UDP
      scan times in exchange for labeling unresponsive
      (and possibly open) ports as "closed|filtered".
    * New NSE library, geoip.lua, provides a common framework for
      storing and retrieving IP geolocation results.
    * See https://nmap.org/changelog.html#7.40 for the complete
      changelog.
  - Refresh nmap-5.61-desktop_files.patch as
    nmap-7.40-desktop_files.patch
* Fri Oct 28 2016 astieger@suse.com
  - Nmap 7.31:
    * Fix the way Nmap handles scanning names that resolve to the
      same IP
    * Zenmap: Better visual indication that display of hostname is
      tied to address in the Topology page
* Wed Oct 05 2016 astieger@suse.com
  - Nmap 7.30:
    * Many added NSE scripts, OS fingerprints, service probes
    * Improved output filtering
    * Using Lua 5.3
    * Many bug fixes, improvements and performance enhancements
* Sun Apr 03 2016 astieger@suse.com
  - Nmap 7.12:
    * Zenmap: Avoid file corruption in zenmap.conf
    * NSE: VNC updates
    * NSE: Add STARTTLS support for VNC, NNTP, and LMTP
    * Add new service probes and match lines for OpenVPN
* Wed Mar 23 2016 astieger@suse.com
  - Nmap 7.11:
    * Add support for diffie-hellman-group-exchange-* SSH key
      exchange methods to ssh2.lua, allowing ssh-hostkey to run on
      servers that only support custom Diffie-Hellman groups.
    * Add support in sslcert.lua for Microsoft SQL Server's TDS
      protocol, so you can now grab certs with ssl-cert or check
      ciphers with ssl-enum-ciphers.
    * Fix crashes in Zenmap
* Fri Mar 18 2016 astieger@suse.com
  - Nmap 7.10:
    * Add 12 NSE scripts
    * Integrate OS, service/version detection fingerprint submissions
    * Updated to various NSE scripts
    * Zenmap: Remember window geometry (position and size) from the
      previous time Zenmap was run.
    * Give option parsing errors after the long usage statement
    * Changed Nmap's idea of reserved and private IP addresses to include
      169.254/16 (RFC3927) and remove 6/8, 7/8, and 55/8 networks
      (for -iR randomly generated targets)
      Usage of own exclusion lists with --exclude or --exclude-file is
      recommended to avoid scanning newly-valid addresses belonging to
      the US DoD.
    * Allow the -4 option for Nmap to indicate IPv4 address family.
    * Add verbosity level of 0 (-v0): not text output
* Mon Dec 14 2015 astieger@suse.com
  - Nmap 7.01:
    * various bug fixes in NSE
* Sun Nov 22 2015 mardnh@gmx.de
  - Nmap 7.00:
    * see /usr/share/doc/packages/nmap/CHANGELOG
  - removed patches:
    * nmap-4.00-noreturn.diff
    * nmap-6.00-libpcap-filter.diff
    not needed since we do not build against the bundled libpcap
  - updated patch:
    * nmap-ncat-skip-network-tests.patch
* Mon Oct 05 2015 astieger@suse.com
  - Unbreak everything not Factory
* Mon Oct 05 2015 plinnell@opensuse.org
  - Fix the build for Factory. Insist on lua 5.2.x
* Thu Jul 30 2015 dimstar@opensuse.org
  - BuildRequire lua52-devel on openSUSE > 13.2 (current Tumbleweed):
    nmap has not been ported to LUA 5.3 yet.
  - Minor fix in check session: internal lua identifies itself as
    5.2.3 by now.
* Tue Mar 03 2015 astieger@suse.com
  - fix build on SLE 12 by removing gpg-offline dependency
  - run spec-cleaner
* Tue Aug 26 2014 andreas.stieger@gmx.de
  - Nmap 6.47:
    * updated IPv4 OS fingerprints
    * Removed the External Entity Declaration from the DOCTYPE in
      Nmap's XML. The doctype is now: <!DOCTYPE nmaprun>
    * Ncat: Fixed SOCKS5 username/password authentication
    * Avoid formatting NULL as "%s" when running nmap --iflist
    * Zenmap, Ndiff: Avoid crashing with old PyXML package
    * Handle ICMP admin-prohibited messages when doing service version
      detection.
    * NSE: Fix a bug causing http.head to not honor redirects.
    * Zenmap: Fix a bug in DiffViewer causing a crash
  - fix self-obsoletion of zenmap (nmap-gtk)
* Sat Apr 26 2014 andreas.stieger@gmx.de
  - Nmap 6.46
  - NSE:
    * Made numerous improvements to ssl-heartbleed to provide
      more reliable detection of the vulnerability
    * Fix some bugs which could cause snmp-ios-config and
      snmp-sysdescr scripts to crash
    * Improved performance of citrixlua library when handling large
      XML responses containing application lists
  - Zenmap:
    * Fixed a bug which caused this crash message: "IOError:
      [Errno socket error] [Errno 10060] A connection attempt
      failed [...]" due to DOCTYPE definition to Nmap's XML output
* Sat Apr 12 2014 andreas.stieger@gmx.de
  - Nmap 6.45
  - NSE:
    * Add ssl-heartbleed script to detect the Heartbleed OpenSSL bug
    * Fixed an error-handling bug in socks-open-proxy that caused it
      to fail when scanning a SOCKS4-only proxy
    * Improved ntp-info script to handle underscores in returned
      data
    * Add quake1-info script for retrieving server and player
      information from Quake 1 game servers
    * Add unicode library for decoding and encoding UTF-8, UTF-16,
      CP437 and other character sets to Unicode code points. Scripts
      that previously just added or skipped nulls in UTF-16 data can
      use this to support non-ASCII characters
    * When doing a ping scan (-sn), the --open option will prevent down
      hosts from being shown when -v is specified. This aligns with
      similar output for othe rscan types
    * Add http-ntlm-info script for getting server information from
      Web servers that require NTLM authentication
    * Added tls library for functions related to SSLv3 and TLS
      messages. Existing ssl-enum-ciphers, ssl-date, and
      tls-nextprotoneg scripts were updated to use this library
    * Add sstp-discover script to discover Microsoft's Secure Socket
      Tunnelling Protocol
    * Added unittest library and NSE script for adding unit tests to
      NSE libraries
    * Added allseeingeye-info script
    * Add freelancer-info script
    * Add http-server-header script
    * Add rfc868-time script
    * Add weblogic-t3-info script
    * Removed a fixed value (28428) which was being set for the Request
      ID in the snmpWalk library function
    * Add http-iis-short-name-brute script
    * Add http-dlink-backdoor
    * Made telnet-brute support multiple parallel guessing threads
    * Made the table returned by ssh1.fetch_host_key contain a "key"
      element, like that of ssh2.fetch_host_key
    * Update dns-cache-snoop script to use a new list of top 50
      domains rather than a 2010 list
    * Added the qconn-exec script
  - Ncat:
    * Added support for socks5 and corresponding regression tests.
    * Fixed compilation when --without-liblua is specified
    * Added NCAT_PROTO, NCAT_REMOTE_ADDR, NCAT_REMOTE_PORT,
      NCAT_LOCAL_ADDR and NCAT_LOCAL_PORT environment variables being
      set in all --*-exec child processes.
  - Nsock:
    * Handle timers and timeouts via a priority queue
  - Various:
    * Added TCP support to dns.lua
    * Added safe fd_set operations. This makes nmap fail gracefully
      instead of crashing when the number of file descriptors grows
      over FD_SETSIZE
    * Updated bundled liblua from 5.2.2 to 5.2.3 (bugfix release)
    * Added version detection signatures and probes for a bunch of
      Android remote mouse/keyboard servers, including AndroMouse,
      AirHID, Wifi-mouse, and RemoteMouse.
    * Fixed a bug with UDP checksum calculation
    * Idle scan now supports IPv6
    * The ICMP ID of ICMP probes is now matched against the sent ICMP
      ID to reduce the chance of false matches
  - Zenmap:
    * Fixed a crash that would happen when you entered a search
      term starting with a colon
* Fri Dec 06 2013 andreas.stieger@gmx.de
  - add missing python-gtk dependency for zenmap [bnc#752158]
* Mon Aug 19 2013 andreas.stieger@gmx.de
  - update to 6.40
  - [Ncat] Added --lua-exec
  - new and updated IPv4 OS fingerprints
  - new and updated IPv6 OS fingerprints
  - new and updated service/version fingerprints
  - [Nsock] Added initial proxy support to Nsock
  - [NSE] Added 14 NSE scripts
  - Updated the Nmap license terms, still GPL-2.0+
    https://svn.nmap.org/nmap/COPYING.
  - [NSE] fix possibility of writing arbitrary file to client system
    when using the http-domino-enum-passwords script with the
    domino-enum-passwords.idpath parameter against a malicious server
  - Unicast CIDR-style IPv6 range scanning is now supported
  - It's now possible to mix IPv4 range notation with CIDR netmasks in
    target specifications.
  - Timeout script-args are now standardized to use the timespec that
    Nmap's command-line arguments take (5s, 5000ms, 1h, etc.)
  - Nmap may now partially rearrange its target list for more efficient
    host groups.
  - [Ncat] The -i option (idle timeout) now works in listen mode as well as
    connect mode.
  - [Ncat] Ncat now support chained certificates with the --ssl-cert
    option.
  - [Nping] Nping now checks for a matching ICMP ID on echo replies
  - [NSE] The ipOps.isPrivate library now considers the deprecated
    site-local prefix fec0::/10 to be private.
  - Nmap's routing table is now sorted first by netmask, then by metric.
  - Routes are now sorted to prefer those with a lower metric.
  - Fixed a byte-ordering problem on little-endian architectures when doing
    idle scan with a zombie that uses broken ID increments.
  - Stop parsing TCP options after reaching EOL in libnetutil.
  - [NSE] The dns-ip6-arpa-scan script now optionally accepts "/" syntax for
    a network mask
  - Fixed our NSEDoc system for UTF-8 names
  - UDP protocol payloads were added for detecting the Murmer service
  - [NSE] Added http-phpmyadmin-dir-traversal
  - Fixed address matching for SCTP (-PY) ping
  - Removed some non-ANSI-C strftime format strings ("%F") and
    locale-dependent formats ("%c") from NSE scripts and libraries.
  - [Zenmap] Improved internationalization support
  - [Zenmap] Fixed internationalization files
  - [NSE] Updated the included Liblua from version 5.2.1 to 5.2.2.
  - [Nsock] Added a minimal regression test suite for Nsock.
  - [NSE] Updated the redis-brute and redis-info scripts to work against
    the latest versions of redis server
  - [Ncat] Fixed errors in connecting to IPv6 proxies.
  - [NSE] Updated hostmap-bfk to work with the latest version of their website
  - [NSE] Added XML structured output support to:
    + xmpp-info, irc-info, sslv2, address-info
    + hostmap-bfk, hostmap-robtex, hostmap-ip2hosts.
    + http-git.nse.
  - Added new service probes for:
    + Erlang distribution nodes
    + Minecraft servers.
    + Hazelcast data grid.
  - [NSE] Rewrote telnet-brute for better compatibility with a variety of
    telnet servers.
  - Fixed a regression that changed the number of delimiters in machine
    output.
  - Fixed a regression in broadcast-dropbox-listener which prevented it from
    producing output.
  - Handle ICMP type 11 (Time Exceeded) responses to port scan probes.
  - Add new decoders (BROWSER, DHCP6 and LLMNR) to broadcast-listener and
    changed output of some of the decoders slightly.
  - Namespace the pipes used to communicate with subprocesses by PID, to avoid
    multiple instances of Ncat from interfering with each other.
  - [NSE] Changed ip-geolocation-geoplugin to use the web service's new output
    format.
  - Limited the number of open sockets in ultra_scan to FD_SETSIZE.
  - Fixed a bug that prevented Nmap from finding any interfaces when one of
    them had the type ARP_HDR_APPLETALK
  - [Ncat] Ncat now keeps running in connect mode after receiving EOF from the
    remote socket, unless --recv-only is in effect.
  - Packet trace of ICMP packets now include the ICMP ID and sequence number
    by default.
  - [NSE] Fixed various NSEDoc bugs
  - [Zenmap] Zenmap now understands the NMAP_PRIVILEGED and NMAP_UNPRIVILEGED
    environment variables.
  - Added an ncat_assert macro.
  - Added nmap-fo.xsl to convert Nmap XML into XSL-FO, which can be converted
    into PDF using tools suck as Apache FOP.
  - Increased the number of slack file descriptors not used during connect
    scan.
  - Changed the --webxml XSL stylesheet to point to the new location of
    nmap.xsl in the new repository (https://svn.nmap.org/nmap/docs/nmap.xsl).
  - [NSE] The vulnerability library can now preserve vulnerability information
    across multiple ports of the same host.
  - Removed the undocumented -q option, which renamed the nmap process to
    something like "pine".
  - Moved the Japanese man page from man1/jp to man1/ja. JP is a country code
    while JA is a language code.
  - [Nsock] Reworked the logging infrastructure to make it more flexible and
    consistent.
  - [NSE] Fixed scripts using unconnected UDP sockets.
  - Made some changes to Ndiff to reduce parsing time when dealing with large
    Nmap XML output files.
  - [Zenmap] Fixed a crash that could be caused by opening the About dialog,
    using the window manager to close it, and opening it again.
  - [Ncat] Made test-addrset.sh exit with nonzero status if any tests
    fail.
  - Fixed compilation with --without-liblua.
  - Fixed CRC32c calculation (as used in SCTP scans) on 64-bit
    platforms.
  - [NSE] Added multicast group name output to broadcast-igmp-discovery.nse.
  - [NSE] Added new fingerprints for http-enum: Sitecore, Moodle, typo3,
    SquirrelMail, RoundCube.
  - Packaging changes:
    * remove nmap-ncat-fail-test-addrset.patch, committed upstream
    * ja locale was corrected upstream
* Sun Mar 10 2013 andreas.stieger@gmx.de
  - add verification of gpg signatures of source tarballs
* Sat Dec 08 2012 andreas.stieger@gmx.de
  - run available unit tests
  - add nmap-ncat-fail-test-addrset.patch to make ncat tests effective
  - add nmap-ncat-skip-network-tests.patch to skip tests requiring
    name resolution
* Sun Dec 02 2012 andreas.stieger@gmx.de
  - update to 6.25
    + add 373 IPv4 OS fingerprints and improve existing fingerprints
    + add more than 400 service/version detection fingerprints
    + integrate latest IPv6 OS submissions and corrections
    + Enabled support for IPv6 traceroute using UDP, SCTP, and IPProto
      (Next Header) probes.
    + Scripts can now return a structured name-value table so that results
      are query-able from XML output. Scripts can return a string as
      before, or a table, or a table and a string. In this last case, the
      table will go to XML output and the string will go to screen output.
    + Ncat: Added support for Unix domain sockets. The new -U and
    - -unixsock options activate this mode.
    + removal of Windows dependencies reduces size of source tarball
    + Replaced old RPC grinder with NSE-based implementation
    + Updated Nmap Scripting Engine to use Lua 5.2
    + Added 85 NSE scripts
    + Added 12 new protocol libraries:
    * ajp (Apache JServ Protocol)
    * base32 (Base32 encoding/decoding - RFC 4648)
    * bjnp (Canon BJNP printer/scanner discovery protocol)
    * cassandra (Cassandra database protocol)
    * eigrp (Cisco Enhanced Interior Gateway Routing Protocol)
    * gps (Global Positioning System - does GPRMC NMEA decoding)
    * ipp (CUPS Internet Printing Protocol)
    * isns (Internet Storage Name Service)
    * jdwp (Java Debug Wire Protocol)
    * mobileme (a service for managing Apple/Mac devices)
    * ospf (Open Shortest Path First routing protocol)
    * rdp (Remote Desktop Protocol)
    + added more Common Platform Enumeration (CPE) identifiers
    + Scans that use OS sockets (including TCP connect scan, version
      detection, and script scan) now use the SO_BINDTODEVICE sockopt on
      Linux, so that the -e (select network device) option is
      honored.
    + [Zenmap] Host filters can now do negative matching, for example you
      can use "os:!linux" to match hosts NOT detected as Linux.
    + further minor improvements and bug fixes as listed in
      http://nmap.org/changelog.html
  - for openSUSE releases where lua 5.2 is available, build with that
    library, otherwise use the library that comes with the sources
  - add tests for the correct system or included libraries
  - refresh nmap-4.75-nostrip.patch
  - refresh su-to-zenmap.patch
* Mon Jul 16 2012 andreas.stieger@gmx.de
  - update manpages glob to fix Factory build
* Sat Jun 23 2012 andreas.stieger@gmx.de
  - update to upstream 6.0.1
    * fix a zenmap a crash that happened when activating the host filter.
    * fix finding network interfaces if one of them is in monitor mode
    * fixx greppable output of hosts that time-out
* Mon May 21 2012 andreas.stieger@gmx.de
  - update to upstream 6.00
    * enhanced Nmap Scripting Engine
    * Better Web Scanning
    * Full IPv6 Support
    * New NPing Tool
    * Better Zenmap GUI & results viewer
    * Faster scans
    * for a full list of changes see http://nmap.org/6/#changes and
      http://nmap.org/changelog.html
  - refresh nmap-4.00-libpcap-filter.diff
* Tue Mar 27 2012 andreas.stieger@gmx.de
  - as nmap is built with the inluded and stripped nmap-libdnet-1.12,
    remove system libdnet as build requirement
* Mon Mar 26 2012 andreas.stieger@gmx.de
  - Update to nmap-5.61TEST5
  - refresh nmap-4.00-libpcap-filter.diff for moved source lines
  - refresh nmap-4.00-noreturn.diff for moved source lines
  - refresh nmap-4.75-nostrip.patch for moved source lines
  - update nmap-5.00-desktop_files.patch
      to nmap-5.61-desktop_files.patch for change source
  - update su-to-zenmap.patch for moved source lines
* Mon Mar 26 2012 dimstar@opensuse.org
  - Conditionally change lua-devel BuildRequires to lua51-devel on
    openSUSE > 12.1. The code is not yet ready for lua 5.2.
* Sat Oct 22 2011 eugene@nobilis.org.ru
  - Fixed a run Zenmap as sudo in KDE and GNOME
* Mon Oct 17 2011 crrodriguez@opensuse.org
  - Update to nmap 5.61-xxx branch, changelog too long, see NEWS
    for details.
  - Add a new subpackage "nping"
  - drop no-md2.patch already in upstream.
* Wed Dec 01 2010 vcizek@novell.com
  - add nmap-5.21-gnomesu.patch (fixed bnc#613847)
* Sat Oct 30 2010 malcolmlewis@opensuse.org
  - spec file clean up to build on SLE and openSUSE < 11.3
* Fri Aug 27 2010 anicka@suse.cz
  - update to 5.21
    * Dramatically improved the version detection database, integrating
    2,596 submissions that users contributed since February 3, 2009!
    * bugfixes
* Mon Apr 19 2010 meissner@suse.de
  - disable md2 in the scripting language (no longer supplied
    by default openssl)
* Fri Oct 09 2009 anicka@suse.cz
  - fixed bnc#528581
* Wed Aug 12 2009 coolo@novell.com
  - Pascal updated to 5.00 with way too many changes to list them,
    see /usr/share/doc/packages/nmap/CHANGELOG
  - introduce ncat and ndiff packages providing tools for nmap scans
* Sun Aug 09 2009 coolo@novell.com
  - use new python macros
* Tue Jun 23 2009 meissner@suse.de
  - remove strip so we have debuginfos
* Thu Sep 11 2008 hvogel@suse.de
  - Update to 4.75
    * [Zenmap] Added a new Scan Topology system.
    * [Zenmap] Another exciting new Zenmap feature is Scan
      Aggregation.
    * [Zenmap] Added a context-sensitive help system to the Profile
      Editor.
    * Expanded nmap-services to include information on how frequently
      each port number is found open.
    * Nmap now scans the most common 1,000 ports by default in either
      protocol (UDP scan is still optional).
    * Nmap fast scan (-F) now scans the top 100 ports by default in
      either protocol.
    * The --top-ports option lets you specify the number of ports you
      wish to scan in each protocol, and will pick the most popular
      ports for you based on the new frequency data.
    * integrated all of the OS detection fingerprint and correction
      submissions
  - rename nmap-gtk subpackage to zenmap
* Mon Sep 08 2008 hvogel@suse.de
  - update to version 4.68
    * Too many changes to list, see http://nmap.org/changelog.html
* Thu Apr 03 2008 crrodriguez@suse.de
  - update to version 4.60 tons of bugfixes, see http://nmap.org/changelog.html
  - Wrong files for package nmap in openSUSE:Factory  [BNC #369021]
  - We have to buildrequire lua-devel, otherwise bundled is used
* Sun Mar 02 2008 coolo@suse.de
  - fix packaging issues
* Mon Jan 21 2008 mskibbe@suse.de
  - update to version 4.53 which
    o Added UPnP-info NSE script. It gathers information from the
      UPnP service (UDP port 1900) which listens on many network
      devices such as routers, printers, and networked media players.
    o Fix a lot of Bugs
    o The Nmap Scripting Engine (NSE) now supports run-time interaction
      and the Nmap --host-timeout option.
* Thu Jul 26 2007 prusnak@suse.cz
  - changed libpcap to libpcap-devel in BuildRequires
* Mon Apr 30 2007 ro@suse.de
  - change last patch to build
* Thu Apr 19 2007 mskibbe@suse.de
  - fix build bug
* Thu Feb 22 2007 mskibbe@suse.de
  - update to version 4.20 which
    o Integrated the latest OS fingerprint submissions
    o Fix Bugs
* Sun Jan 07 2007 ro@suse.de
  - GNOME moved to /usr
* Thu Oct 26 2006 dmueller@suse.de
  - build against system provided libdnet
* Thu Jul 13 2006 mskibbe@suse.de
  - update to version 4.11 which
    o Added a dozens of more detailed SSH version detection
      signatures
    o Fixed the Nmap Makefile
    o Fixed a compilation problem on solaris and possibly other
      platforms.
    o Applied a patch which helps with HP-UX compilation by linking
      in the nm library (-lnm
    o Added version detection probes for detecting the Nessus daemon.
* Sat Feb 25 2006 aj@suse.de
  - Reduce BuildRequires.
* Thu Feb 02 2006 hvogel@suse.de
  - update to 4.0 final. Only some metadata updates
* Fri Jan 27 2006 hvogel@suse.de
  - added pcre-devel to buildrequires
  - updated to 3.999 which includes:
    o Upgraded the included LibPCRE from version 6.3 to 6.4.
    o Integrated all remaining 2005 service submissions.
    o Added run time interaction
    o Reverse DNS resolution is now done in parallel
    o Added the --badsum option, which causes Nmap to use invalid TCP or
    UDP checksums for packets sent to target hosts.
    o More excellent NmapFE patches from Priit Laes
    o Added --max_retries option
    o Many of the Nmap low-level timing options take a value in
    milliseconds.
    o Made some changes to allow source port zero scans (-g0).
* Wed Jan 25 2006 mls@suse.de
  - converted neededforbuild to BuildRequires
* Fri Dec 09 2005 hvogel@suse.de
  - 3.95 update
* Thu Nov 03 2005 dmueller@suse.de
  - 3.93 update (fixes #129227)
* Fri Oct 14 2005 sf@suse.de
  - fix specfile
* Fri Oct 14 2005 sf@suse.de
  - fix C++ Problem with gcc 4.1
  - fix Makefile.in to use RPM_OPT_FLAGS
* Fri Sep 09 2005 mmj@suse.de
  - Update to nmap-3.90
* Wed Aug 24 2005 hvogel@suse.de
  - use internal pcre to avoid problems with SYN scan
    [#104337]
* Tue Aug 16 2005 mmj@suse.de
  - Don't strip binaries
* Tue Aug 09 2005 hvogel@suse.de
  - Build against system libpcap/libpcre to avoid libpcap bugs
    [Bug #98249]
* Wed Mar 23 2005 sbrabec@suse.cz
  - Moved desktop file, added icon (#73653).
* Tue Feb 08 2005 meissner@suse.de
  - fix return values of gencode.c.
* Tue Feb 08 2005 mmj@suse.de
  - Update to nmap-3.81
* Mon Feb 07 2005 mmj@suse.de
  - Update to nmap-3.80
* Fri Dec 03 2004 mmj@suse.de
  - Update to nmap-3.77
* Wed Oct 20 2004 mmj@suse.de
  - Update to nmap-3.75
* Wed Sep 01 2004 mmj@suse.de
  - Update to nmap-3.70
* Thu Jul 08 2004 mmj@suse.de
  - Update to nmap-3.55
* Tue Feb 10 2004 mmj@suse.de
  - Fix accidental deletion of specfile tag
* Tue Feb 10 2004 mmj@suse.de
  - Add openssl to #nfb in order to enable SSL-scan-through support
* Thu Jan 22 2004 mmj@suse.de
  - Update to nmap-3.50
* Wed Nov 19 2003 hvogel@suse.de
  - move nmapfe/xnmap to a subpackage nmap-gtk
  - make use of openssl
  - fix DESTDIR patch
  - dont build as root
* Wed Oct 08 2003 mmj@suse.de
  - Update to version 3.48
* Sat Aug 16 2003 adrian@suse.de
  - add Categories
* Sat Jul 19 2003 mmj@suse.de
  - Update to version 3.30
* Sun Jun 22 2003 mmj@suse.de
  - Update to version 3.28
* Mon May 26 2003 mmj@suse.de
  - Update to nmap-3.27
* Tue May 13 2003 mmj@suse.de
  - Use %defattr
* Tue Apr 01 2003 mmj@suse.de
  - Update to nmap-3.20
* Tue Sep 17 2002 ro@suse.de
  - removed bogus self-provides
* Sun Aug 18 2002 adrian@suse.de
  - fix neededforbuild
  - use BuildRoot
  - add missing files to file list
* Mon Aug 05 2002 draht@suse.de
  - long awaited version 3.00. News:
    * 700 operation systems + network devices in fingerprint database
    * uptime scan
    * XML output
    * all references to God in error messages are capitalized
    added filter.dif security fix for homegrown libpcap.
* Wed Jan 09 2002 draht@suse.de
  - new version 2.54BETA30.
* Thu Aug 09 2001 ro@suse.de
  - fixed specfile to build (suse_update_config before autoconf)
* Tue May 08 2001 draht@suse.de
  - update to 2.54BETA22
* Sun Jan 28 2001 schwab@suse.de
  - Add %suse_update_config.
* Mon Nov 13 2000 ro@suse.de
  - fixed inet_aton detection
* Sat Nov 04 2000 kukuk@suse.de
  - fix neededforbuild
* Tue Jul 11 2000 mge@suse.de
  - update to 2.53, move /usr/lib/nmap to /usr/share/nmap
* Tue Feb 22 2000 garloff@suse.de
  - Version 2.3BETA14. Move manpage to /usr/share/man
* Mon Oct 25 1999 freitag@suse.de
  - update to version 2.3BETA6
* Wed Oct 20 1999 freitag@suse.de
  - new version 2.12
* Mon Sep 13 1999 bs@suse.de
  - ran old prepare_spec on spec file to switch to new prepare_spec.
* Thu Mar 18 1999 uli@suse.de
  - new package, version 2.02

Files

/usr/bin/nmap
/usr/share/doc/packages/nmap
/usr/share/doc/packages/nmap/CHANGELOG
/usr/share/doc/packages/nmap/HACKING
/usr/share/doc/packages/nmap/README
/usr/share/doc/packages/nmap/nmap.usage.txt
/usr/share/licenses/nmap
/usr/share/licenses/nmap/LICENSE
/usr/share/man/de
/usr/share/man/de/man1
/usr/share/man/de/man1/nmap.1.gz
/usr/share/man/es
/usr/share/man/es/man1
/usr/share/man/es/man1/nmap.1.gz
/usr/share/man/fr
/usr/share/man/fr/man1
/usr/share/man/fr/man1/nmap.1.gz
/usr/share/man/hr
/usr/share/man/hr/man1
/usr/share/man/hr/man1/nmap.1.gz
/usr/share/man/hu
/usr/share/man/hu/man1
/usr/share/man/hu/man1/nmap.1.gz
/usr/share/man/it
/usr/share/man/it/man1
/usr/share/man/it/man1/nmap.1.gz
/usr/share/man/ja
/usr/share/man/ja/man1
/usr/share/man/ja/man1/nmap.1.gz
/usr/share/man/man1/nmap.1.gz
/usr/share/man/pl
/usr/share/man/pl/man1
/usr/share/man/pl/man1/nmap.1.gz
/usr/share/man/pt
/usr/share/man/pt/man1
/usr/share/man/pt/man1/nmap.1.gz
/usr/share/man/pt_BR
/usr/share/man/pt_BR/man1
/usr/share/man/pt_BR/man1/nmap.1.gz
/usr/share/man/ro
/usr/share/man/ro/man1
/usr/share/man/ro/man1/nmap.1.gz
/usr/share/man/ru
/usr/share/man/ru/man1
/usr/share/man/ru/man1/nmap.1.gz
/usr/share/man/sk
/usr/share/man/sk/man1
/usr/share/man/sk/man1/nmap.1.gz
/usr/share/man/zh_CN
/usr/share/man/zh_CN/man1
/usr/share/man/zh_CN/man1/nmap.1.gz
/usr/share/nmap
/usr/share/nmap/nmap-mac-prefixes
/usr/share/nmap/nmap-os-db
/usr/share/nmap/nmap-payloads
/usr/share/nmap/nmap-protocols
/usr/share/nmap/nmap-rpc
/usr/share/nmap/nmap-service-probes
/usr/share/nmap/nmap-services
/usr/share/nmap/nmap.dtd
/usr/share/nmap/nmap.xsl
/usr/share/nmap/nse_main.lua
/usr/share/nmap/nselib
/usr/share/nmap/nselib/afp.lua
/usr/share/nmap/nselib/ajp.lua
/usr/share/nmap/nselib/amqp.lua
/usr/share/nmap/nselib/anyconnect.lua
/usr/share/nmap/nselib/asn1.lua
/usr/share/nmap/nselib/base32.lua
/usr/share/nmap/nselib/base64.lua
/usr/share/nmap/nselib/bin.lua
/usr/share/nmap/nselib/bitcoin.lua
/usr/share/nmap/nselib/bits.lua
/usr/share/nmap/nselib/bittorrent.lua
/usr/share/nmap/nselib/bjnp.lua
/usr/share/nmap/nselib/brute.lua
/usr/share/nmap/nselib/cassandra.lua
/usr/share/nmap/nselib/citrixxml.lua
/usr/share/nmap/nselib/coap.lua
/usr/share/nmap/nselib/comm.lua
/usr/share/nmap/nselib/creds.lua
/usr/share/nmap/nselib/cvs.lua
/usr/share/nmap/nselib/data
/usr/share/nmap/nselib/data/dns-srv-names
/usr/share/nmap/nselib/data/drupal-modules.lst
/usr/share/nmap/nselib/data/drupal-themes.lst
/usr/share/nmap/nselib/data/enterprise_numbers.txt
/usr/share/nmap/nselib/data/favicon-db
/usr/share/nmap/nselib/data/http-default-accounts-fingerprints.lua
/usr/share/nmap/nselib/data/http-devframework-fingerprints.lua
/usr/share/nmap/nselib/data/http-fingerprints.lua
/usr/share/nmap/nselib/data/http-folders.txt
/usr/share/nmap/nselib/data/http-sql-errors.lst
/usr/share/nmap/nselib/data/http-web-files-extensions.lst
/usr/share/nmap/nselib/data/idnaMappings.lua
/usr/share/nmap/nselib/data/ike-fingerprints.lua
/usr/share/nmap/nselib/data/jdwp-class
/usr/share/nmap/nselib/data/jdwp-class/JDWPExecCmd.class
/usr/share/nmap/nselib/data/jdwp-class/JDWPExecCmd.java
/usr/share/nmap/nselib/data/jdwp-class/JDWPSystemInfo.class
/usr/share/nmap/nselib/data/jdwp-class/JDWPSystemInfo.java
/usr/share/nmap/nselib/data/jdwp-class/README.txt
/usr/share/nmap/nselib/data/mgroupnames.db
/usr/share/nmap/nselib/data/mysql-cis.audit
/usr/share/nmap/nselib/data/oracle-default-accounts.lst
/usr/share/nmap/nselib/data/oracle-sids
/usr/share/nmap/nselib/data/packetdecoders.lua
/usr/share/nmap/nselib/data/passwords.lst
/usr/share/nmap/nselib/data/pixel.gif
/usr/share/nmap/nselib/data/psexec
/usr/share/nmap/nselib/data/psexec/README
/usr/share/nmap/nselib/data/psexec/backdoor.lua
/usr/share/nmap/nselib/data/psexec/default.lua
/usr/share/nmap/nselib/data/psexec/drives.lua
/usr/share/nmap/nselib/data/psexec/examples.lua
/usr/share/nmap/nselib/data/psexec/experimental.lua
/usr/share/nmap/nselib/data/psexec/network.lua
/usr/share/nmap/nselib/data/psexec/nmap_service.c
/usr/share/nmap/nselib/data/psexec/nmap_service.vcproj
/usr/share/nmap/nselib/data/psexec/pwdump.lua
/usr/share/nmap/nselib/data/publickeydb
/usr/share/nmap/nselib/data/rtsp-urls.txt
/usr/share/nmap/nselib/data/snmpcommunities.lst
/usr/share/nmap/nselib/data/ssl-fingerprints
/usr/share/nmap/nselib/data/targets-ipv6-wordlist
/usr/share/nmap/nselib/data/tftplist.txt
/usr/share/nmap/nselib/data/usernames.lst
/usr/share/nmap/nselib/data/vhosts-default.lst
/usr/share/nmap/nselib/data/vhosts-full.lst
/usr/share/nmap/nselib/data/wp-plugins.lst
/usr/share/nmap/nselib/data/wp-themes.lst
/usr/share/nmap/nselib/datafiles.lua
/usr/share/nmap/nselib/datetime.lua
/usr/share/nmap/nselib/dhcp.lua
/usr/share/nmap/nselib/dhcp6.lua
/usr/share/nmap/nselib/dicom.lua
/usr/share/nmap/nselib/dns.lua
/usr/share/nmap/nselib/dnsbl.lua
/usr/share/nmap/nselib/dnssd.lua
/usr/share/nmap/nselib/drda.lua
/usr/share/nmap/nselib/eap.lua
/usr/share/nmap/nselib/eigrp.lua
/usr/share/nmap/nselib/formulas.lua
/usr/share/nmap/nselib/ftp.lua
/usr/share/nmap/nselib/geoip.lua
/usr/share/nmap/nselib/giop.lua
/usr/share/nmap/nselib/gps.lua
/usr/share/nmap/nselib/http.lua
/usr/share/nmap/nselib/httpspider.lua
/usr/share/nmap/nselib/iax2.lua
/usr/share/nmap/nselib/idna.lua
/usr/share/nmap/nselib/ike.lua
/usr/share/nmap/nselib/imap.lua
/usr/share/nmap/nselib/informix.lua
/usr/share/nmap/nselib/ipOps.lua
/usr/share/nmap/nselib/ipmi.lua
/usr/share/nmap/nselib/ipp.lua
/usr/share/nmap/nselib/irc.lua
/usr/share/nmap/nselib/iscsi.lua
/usr/share/nmap/nselib/isns.lua
/usr/share/nmap/nselib/jdwp.lua
/usr/share/nmap/nselib/json.lua
/usr/share/nmap/nselib/knx.lua
/usr/share/nmap/nselib/ldap.lua
/usr/share/nmap/nselib/lfs.luadoc
/usr/share/nmap/nselib/libssh2-utility.lua
/usr/share/nmap/nselib/libssh2.luadoc
/usr/share/nmap/nselib/listop.lua
/usr/share/nmap/nselib/lpeg-utility.lua
/usr/share/nmap/nselib/lpeg.luadoc
/usr/share/nmap/nselib/ls.lua
/usr/share/nmap/nselib/match.lua
/usr/share/nmap/nselib/membase.lua
/usr/share/nmap/nselib/mobileme.lua
/usr/share/nmap/nselib/mongodb.lua
/usr/share/nmap/nselib/mqtt.lua
/usr/share/nmap/nselib/msrpc.lua
/usr/share/nmap/nselib/msrpcperformance.lua
/usr/share/nmap/nselib/msrpctypes.lua
/usr/share/nmap/nselib/mssql.lua
/usr/share/nmap/nselib/multicast.lua
/usr/share/nmap/nselib/mysql.lua
/usr/share/nmap/nselib/natpmp.lua
/usr/share/nmap/nselib/nbd.lua
/usr/share/nmap/nselib/ncp.lua
/usr/share/nmap/nselib/ndmp.lua
/usr/share/nmap/nselib/netbios.lua
/usr/share/nmap/nselib/nmap.luadoc
/usr/share/nmap/nselib/nrpc.lua
/usr/share/nmap/nselib/nsedebug.lua
/usr/share/nmap/nselib/omp2.lua
/usr/share/nmap/nselib/oops.lua
/usr/share/nmap/nselib/openssl.luadoc
/usr/share/nmap/nselib/ospf.lua
/usr/share/nmap/nselib/outlib.lua
/usr/share/nmap/nselib/packet.lua
/usr/share/nmap/nselib/pcre.luadoc
/usr/share/nmap/nselib/pgsql.lua
/usr/share/nmap/nselib/pop3.lua
/usr/share/nmap/nselib/pppoe.lua
/usr/share/nmap/nselib/proxy.lua
/usr/share/nmap/nselib/punycode.lua
/usr/share/nmap/nselib/rand.lua
/usr/share/nmap/nselib/rdp.lua
/usr/share/nmap/nselib/re.lua
/usr/share/nmap/nselib/redis.lua
/usr/share/nmap/nselib/rmi.lua
/usr/share/nmap/nselib/rpc.lua
/usr/share/nmap/nselib/rpcap.lua
/usr/share/nmap/nselib/rsync.lua
/usr/share/nmap/nselib/rtsp.lua
/usr/share/nmap/nselib/sasl.lua
/usr/share/nmap/nselib/shortport.lua
/usr/share/nmap/nselib/sip.lua
/usr/share/nmap/nselib/slaxml.lua
/usr/share/nmap/nselib/smb.lua
/usr/share/nmap/nselib/smb2.lua
/usr/share/nmap/nselib/smbauth.lua
/usr/share/nmap/nselib/smtp.lua
/usr/share/nmap/nselib/snmp.lua
/usr/share/nmap/nselib/socks.lua
/usr/share/nmap/nselib/srvloc.lua
/usr/share/nmap/nselib/ssh1.lua
/usr/share/nmap/nselib/ssh2.lua
/usr/share/nmap/nselib/sslcert.lua
/usr/share/nmap/nselib/sslv2.lua
/usr/share/nmap/nselib/stdnse.lua
/usr/share/nmap/nselib/strbuf.lua
/usr/share/nmap/nselib/strict.lua
/usr/share/nmap/nselib/stringaux.lua
/usr/share/nmap/nselib/stun.lua
/usr/share/nmap/nselib/tab.lua
/usr/share/nmap/nselib/tableaux.lua
/usr/share/nmap/nselib/target.lua
/usr/share/nmap/nselib/tftp.lua
/usr/share/nmap/nselib/tls.lua
/usr/share/nmap/nselib/tn3270.lua
/usr/share/nmap/nselib/tns.lua
/usr/share/nmap/nselib/unicode.lua
/usr/share/nmap/nselib/unittest.lua
/usr/share/nmap/nselib/unpwdb.lua
/usr/share/nmap/nselib/upnp.lua
/usr/share/nmap/nselib/url.lua
/usr/share/nmap/nselib/versant.lua
/usr/share/nmap/nselib/vnc.lua
/usr/share/nmap/nselib/vulns.lua
/usr/share/nmap/nselib/vuzedht.lua
/usr/share/nmap/nselib/wsdd.lua
/usr/share/nmap/nselib/xdmcp.lua
/usr/share/nmap/nselib/xmpp.lua
/usr/share/nmap/nselib/zlib.luadoc
/usr/share/nmap/scripts
/usr/share/nmap/scripts/acarsd-info.nse
/usr/share/nmap/scripts/address-info.nse
/usr/share/nmap/scripts/afp-brute.nse
/usr/share/nmap/scripts/afp-ls.nse
/usr/share/nmap/scripts/afp-path-vuln.nse
/usr/share/nmap/scripts/afp-serverinfo.nse
/usr/share/nmap/scripts/afp-showmount.nse
/usr/share/nmap/scripts/ajp-auth.nse
/usr/share/nmap/scripts/ajp-brute.nse
/usr/share/nmap/scripts/ajp-headers.nse
/usr/share/nmap/scripts/ajp-methods.nse
/usr/share/nmap/scripts/ajp-request.nse
/usr/share/nmap/scripts/allseeingeye-info.nse
/usr/share/nmap/scripts/amqp-info.nse
/usr/share/nmap/scripts/asn-query.nse
/usr/share/nmap/scripts/auth-owners.nse
/usr/share/nmap/scripts/auth-spoof.nse
/usr/share/nmap/scripts/backorifice-brute.nse
/usr/share/nmap/scripts/backorifice-info.nse
/usr/share/nmap/scripts/bacnet-info.nse
/usr/share/nmap/scripts/banner.nse
/usr/share/nmap/scripts/bitcoin-getaddr.nse
/usr/share/nmap/scripts/bitcoin-info.nse
/usr/share/nmap/scripts/bitcoinrpc-info.nse
/usr/share/nmap/scripts/bittorrent-discovery.nse
/usr/share/nmap/scripts/bjnp-discover.nse
/usr/share/nmap/scripts/broadcast-ataoe-discover.nse
/usr/share/nmap/scripts/broadcast-avahi-dos.nse
/usr/share/nmap/scripts/broadcast-bjnp-discover.nse
/usr/share/nmap/scripts/broadcast-db2-discover.nse
/usr/share/nmap/scripts/broadcast-dhcp-discover.nse
/usr/share/nmap/scripts/broadcast-dhcp6-discover.nse
/usr/share/nmap/scripts/broadcast-dns-service-discovery.nse
/usr/share/nmap/scripts/broadcast-dropbox-listener.nse
/usr/share/nmap/scripts/broadcast-eigrp-discovery.nse
/usr/share/nmap/scripts/broadcast-hid-discoveryd.nse
/usr/share/nmap/scripts/broadcast-igmp-discovery.nse
/usr/share/nmap/scripts/broadcast-jenkins-discover.nse
/usr/share/nmap/scripts/broadcast-listener.nse
/usr/share/nmap/scripts/broadcast-ms-sql-discover.nse
/usr/share/nmap/scripts/broadcast-netbios-master-browser.nse
/usr/share/nmap/scripts/broadcast-networker-discover.nse
/usr/share/nmap/scripts/broadcast-novell-locate.nse
/usr/share/nmap/scripts/broadcast-ospf2-discover.nse
/usr/share/nmap/scripts/broadcast-pc-anywhere.nse
/usr/share/nmap/scripts/broadcast-pc-duo.nse
/usr/share/nmap/scripts/broadcast-pim-discovery.nse
/usr/share/nmap/scripts/broadcast-ping.nse
/usr/share/nmap/scripts/broadcast-pppoe-discover.nse
/usr/share/nmap/scripts/broadcast-rip-discover.nse
/usr/share/nmap/scripts/broadcast-ripng-discover.nse
/usr/share/nmap/scripts/broadcast-sonicwall-discover.nse
/usr/share/nmap/scripts/broadcast-sybase-asa-discover.nse
/usr/share/nmap/scripts/broadcast-tellstick-discover.nse
/usr/share/nmap/scripts/broadcast-upnp-info.nse
/usr/share/nmap/scripts/broadcast-versant-locate.nse
/usr/share/nmap/scripts/broadcast-wake-on-lan.nse
/usr/share/nmap/scripts/broadcast-wpad-discover.nse
/usr/share/nmap/scripts/broadcast-wsdd-discover.nse
/usr/share/nmap/scripts/broadcast-xdmcp-discover.nse
/usr/share/nmap/scripts/cassandra-brute.nse
/usr/share/nmap/scripts/cassandra-info.nse
/usr/share/nmap/scripts/cccam-version.nse
/usr/share/nmap/scripts/cics-enum.nse
/usr/share/nmap/scripts/cics-info.nse
/usr/share/nmap/scripts/cics-user-brute.nse
/usr/share/nmap/scripts/cics-user-enum.nse
/usr/share/nmap/scripts/citrix-brute-xml.nse
/usr/share/nmap/scripts/citrix-enum-apps-xml.nse
/usr/share/nmap/scripts/citrix-enum-apps.nse
/usr/share/nmap/scripts/citrix-enum-servers-xml.nse
/usr/share/nmap/scripts/citrix-enum-servers.nse
/usr/share/nmap/scripts/clamav-exec.nse
/usr/share/nmap/scripts/clock-skew.nse
/usr/share/nmap/scripts/coap-resources.nse
/usr/share/nmap/scripts/couchdb-databases.nse
/usr/share/nmap/scripts/couchdb-stats.nse
/usr/share/nmap/scripts/creds-summary.nse
/usr/share/nmap/scripts/cups-info.nse
/usr/share/nmap/scripts/cups-queue-info.nse
/usr/share/nmap/scripts/cvs-brute-repository.nse
/usr/share/nmap/scripts/cvs-brute.nse
/usr/share/nmap/scripts/daap-get-library.nse
/usr/share/nmap/scripts/daytime.nse
/usr/share/nmap/scripts/db2-das-info.nse
/usr/share/nmap/scripts/deluge-rpc-brute.nse
/usr/share/nmap/scripts/dhcp-discover.nse
/usr/share/nmap/scripts/dicom-brute.nse
/usr/share/nmap/scripts/dicom-ping.nse
/usr/share/nmap/scripts/dict-info.nse
/usr/share/nmap/scripts/distcc-cve2004-2687.nse
/usr/share/nmap/scripts/dns-blacklist.nse
/usr/share/nmap/scripts/dns-brute.nse
/usr/share/nmap/scripts/dns-cache-snoop.nse
/usr/share/nmap/scripts/dns-check-zone.nse
/usr/share/nmap/scripts/dns-client-subnet-scan.nse
/usr/share/nmap/scripts/dns-fuzz.nse
/usr/share/nmap/scripts/dns-ip6-arpa-scan.nse
/usr/share/nmap/scripts/dns-nsec-enum.nse
/usr/share/nmap/scripts/dns-nsec3-enum.nse
/usr/share/nmap/scripts/dns-nsid.nse
/usr/share/nmap/scripts/dns-random-srcport.nse
/usr/share/nmap/scripts/dns-random-txid.nse
/usr/share/nmap/scripts/dns-recursion.nse
/usr/share/nmap/scripts/dns-service-discovery.nse
/usr/share/nmap/scripts/dns-srv-enum.nse
/usr/share/nmap/scripts/dns-update.nse
/usr/share/nmap/scripts/dns-zeustracker.nse
/usr/share/nmap/scripts/dns-zone-transfer.nse
/usr/share/nmap/scripts/docker-version.nse
/usr/share/nmap/scripts/domcon-brute.nse
/usr/share/nmap/scripts/domcon-cmd.nse
/usr/share/nmap/scripts/domino-enum-users.nse
/usr/share/nmap/scripts/dpap-brute.nse
/usr/share/nmap/scripts/drda-brute.nse
/usr/share/nmap/scripts/drda-info.nse
/usr/share/nmap/scripts/duplicates.nse
/usr/share/nmap/scripts/eap-info.nse
/usr/share/nmap/scripts/enip-info.nse
/usr/share/nmap/scripts/epmd-info.nse
/usr/share/nmap/scripts/eppc-enum-processes.nse
/usr/share/nmap/scripts/fcrdns.nse
/usr/share/nmap/scripts/finger.nse
/usr/share/nmap/scripts/fingerprint-strings.nse
/usr/share/nmap/scripts/firewalk.nse
/usr/share/nmap/scripts/firewall-bypass.nse
/usr/share/nmap/scripts/flume-master-info.nse
/usr/share/nmap/scripts/fox-info.nse
/usr/share/nmap/scripts/freelancer-info.nse
/usr/share/nmap/scripts/ftp-anon.nse
/usr/share/nmap/scripts/ftp-bounce.nse
/usr/share/nmap/scripts/ftp-brute.nse
/usr/share/nmap/scripts/ftp-libopie.nse
/usr/share/nmap/scripts/ftp-proftpd-backdoor.nse
/usr/share/nmap/scripts/ftp-syst.nse
/usr/share/nmap/scripts/ftp-vsftpd-backdoor.nse
/usr/share/nmap/scripts/ftp-vuln-cve2010-4221.nse
/usr/share/nmap/scripts/ganglia-info.nse
/usr/share/nmap/scripts/giop-info.nse
/usr/share/nmap/scripts/gkrellm-info.nse
/usr/share/nmap/scripts/gopher-ls.nse
/usr/share/nmap/scripts/gpsd-info.nse
/usr/share/nmap/scripts/hadoop-datanode-info.nse
/usr/share/nmap/scripts/hadoop-jobtracker-info.nse
/usr/share/nmap/scripts/hadoop-namenode-info.nse
/usr/share/nmap/scripts/hadoop-secondary-namenode-info.nse
/usr/share/nmap/scripts/hadoop-tasktracker-info.nse
/usr/share/nmap/scripts/hbase-master-info.nse
/usr/share/nmap/scripts/hbase-region-info.nse
/usr/share/nmap/scripts/hddtemp-info.nse
/usr/share/nmap/scripts/hnap-info.nse
/usr/share/nmap/scripts/hostmap-bfk.nse
/usr/share/nmap/scripts/hostmap-crtsh.nse
/usr/share/nmap/scripts/hostmap-robtex.nse
/usr/share/nmap/scripts/http-adobe-coldfusion-apsa1301.nse
/usr/share/nmap/scripts/http-affiliate-id.nse
/usr/share/nmap/scripts/http-apache-negotiation.nse
/usr/share/nmap/scripts/http-apache-server-status.nse
/usr/share/nmap/scripts/http-aspnet-debug.nse
/usr/share/nmap/scripts/http-auth-finder.nse
/usr/share/nmap/scripts/http-auth.nse
/usr/share/nmap/scripts/http-avaya-ipoffice-users.nse
/usr/share/nmap/scripts/http-awstatstotals-exec.nse
/usr/share/nmap/scripts/http-axis2-dir-traversal.nse
/usr/share/nmap/scripts/http-backup-finder.nse
/usr/share/nmap/scripts/http-barracuda-dir-traversal.nse
/usr/share/nmap/scripts/http-bigip-cookie.nse
/usr/share/nmap/scripts/http-brute.nse
/usr/share/nmap/scripts/http-cakephp-version.nse
/usr/share/nmap/scripts/http-chrono.nse
/usr/share/nmap/scripts/http-cisco-anyconnect.nse
/usr/share/nmap/scripts/http-coldfusion-subzero.nse
/usr/share/nmap/scripts/http-comments-displayer.nse
/usr/share/nmap/scripts/http-config-backup.nse
/usr/share/nmap/scripts/http-cookie-flags.nse
/usr/share/nmap/scripts/http-cors.nse
/usr/share/nmap/scripts/http-cross-domain-policy.nse
/usr/share/nmap/scripts/http-csrf.nse
/usr/share/nmap/scripts/http-date.nse
/usr/share/nmap/scripts/http-default-accounts.nse
/usr/share/nmap/scripts/http-devframework.nse
/usr/share/nmap/scripts/http-dlink-backdoor.nse
/usr/share/nmap/scripts/http-dombased-xss.nse
/usr/share/nmap/scripts/http-domino-enum-passwords.nse
/usr/share/nmap/scripts/http-drupal-enum-users.nse
/usr/share/nmap/scripts/http-drupal-enum.nse
/usr/share/nmap/scripts/http-enum.nse
/usr/share/nmap/scripts/http-errors.nse
/usr/share/nmap/scripts/http-exif-spider.nse
/usr/share/nmap/scripts/http-favicon.nse
/usr/share/nmap/scripts/http-feed.nse
/usr/share/nmap/scripts/http-fetch.nse
/usr/share/nmap/scripts/http-fileupload-exploiter.nse
/usr/share/nmap/scripts/http-form-brute.nse
/usr/share/nmap/scripts/http-form-fuzzer.nse
/usr/share/nmap/scripts/http-frontpage-login.nse
/usr/share/nmap/scripts/http-generator.nse
/usr/share/nmap/scripts/http-git.nse
/usr/share/nmap/scripts/http-gitweb-projects-enum.nse
/usr/share/nmap/scripts/http-google-malware.nse
/usr/share/nmap/scripts/http-grep.nse
/usr/share/nmap/scripts/http-headers.nse
/usr/share/nmap/scripts/http-hp-ilo-info.nse
/usr/share/nmap/scripts/http-huawei-hg5xx-vuln.nse
/usr/share/nmap/scripts/http-icloud-findmyiphone.nse
/usr/share/nmap/scripts/http-icloud-sendmsg.nse
/usr/share/nmap/scripts/http-iis-short-name-brute.nse
/usr/share/nmap/scripts/http-iis-webdav-vuln.nse
/usr/share/nmap/scripts/http-internal-ip-disclosure.nse
/usr/share/nmap/scripts/http-joomla-brute.nse
/usr/share/nmap/scripts/http-jsonp-detection.nse
/usr/share/nmap/scripts/http-litespeed-sourcecode-download.nse
/usr/share/nmap/scripts/http-ls.nse
/usr/share/nmap/scripts/http-majordomo2-dir-traversal.nse
/usr/share/nmap/scripts/http-malware-host.nse
/usr/share/nmap/scripts/http-mcmp.nse
/usr/share/nmap/scripts/http-method-tamper.nse
/usr/share/nmap/scripts/http-methods.nse
/usr/share/nmap/scripts/http-mobileversion-checker.nse
/usr/share/nmap/scripts/http-ntlm-info.nse
/usr/share/nmap/scripts/http-open-proxy.nse
/usr/share/nmap/scripts/http-open-redirect.nse
/usr/share/nmap/scripts/http-passwd.nse
/usr/share/nmap/scripts/http-php-version.nse
/usr/share/nmap/scripts/http-phpmyadmin-dir-traversal.nse
/usr/share/nmap/scripts/http-phpself-xss.nse
/usr/share/nmap/scripts/http-proxy-brute.nse
/usr/share/nmap/scripts/http-put.nse
/usr/share/nmap/scripts/http-qnap-nas-info.nse
/usr/share/nmap/scripts/http-referer-checker.nse
/usr/share/nmap/scripts/http-rfi-spider.nse
/usr/share/nmap/scripts/http-robots.txt.nse
/usr/share/nmap/scripts/http-robtex-reverse-ip.nse
/usr/share/nmap/scripts/http-robtex-shared-ns.nse
/usr/share/nmap/scripts/http-sap-netweaver-leak.nse
/usr/share/nmap/scripts/http-security-headers.nse
/usr/share/nmap/scripts/http-server-header.nse
/usr/share/nmap/scripts/http-shellshock.nse
/usr/share/nmap/scripts/http-sitemap-generator.nse
/usr/share/nmap/scripts/http-slowloris-check.nse
/usr/share/nmap/scripts/http-slowloris.nse
/usr/share/nmap/scripts/http-sql-injection.nse
/usr/share/nmap/scripts/http-stored-xss.nse
/usr/share/nmap/scripts/http-svn-enum.nse
/usr/share/nmap/scripts/http-svn-info.nse
/usr/share/nmap/scripts/http-title.nse
/usr/share/nmap/scripts/http-tplink-dir-traversal.nse
/usr/share/nmap/scripts/http-trace.nse
/usr/share/nmap/scripts/http-traceroute.nse
/usr/share/nmap/scripts/http-trane-info.nse
/usr/share/nmap/scripts/http-unsafe-output-escaping.nse
/usr/share/nmap/scripts/http-useragent-tester.nse
/usr/share/nmap/scripts/http-userdir-enum.nse
/usr/share/nmap/scripts/http-vhosts.nse
/usr/share/nmap/scripts/http-virustotal.nse
/usr/share/nmap/scripts/http-vlcstreamer-ls.nse
/usr/share/nmap/scripts/http-vmware-path-vuln.nse
/usr/share/nmap/scripts/http-vuln-cve2006-3392.nse
/usr/share/nmap/scripts/http-vuln-cve2009-3960.nse
/usr/share/nmap/scripts/http-vuln-cve2010-0738.nse
/usr/share/nmap/scripts/http-vuln-cve2010-2861.nse
/usr/share/nmap/scripts/http-vuln-cve2011-3192.nse
/usr/share/nmap/scripts/http-vuln-cve2011-3368.nse
/usr/share/nmap/scripts/http-vuln-cve2012-1823.nse
/usr/share/nmap/scripts/http-vuln-cve2013-0156.nse
/usr/share/nmap/scripts/http-vuln-cve2013-6786.nse
/usr/share/nmap/scripts/http-vuln-cve2013-7091.nse
/usr/share/nmap/scripts/http-vuln-cve2014-2126.nse
/usr/share/nmap/scripts/http-vuln-cve2014-2127.nse
/usr/share/nmap/scripts/http-vuln-cve2014-2128.nse
/usr/share/nmap/scripts/http-vuln-cve2014-2129.nse
/usr/share/nmap/scripts/http-vuln-cve2014-3704.nse
/usr/share/nmap/scripts/http-vuln-cve2014-8877.nse
/usr/share/nmap/scripts/http-vuln-cve2015-1427.nse
/usr/share/nmap/scripts/http-vuln-cve2015-1635.nse
/usr/share/nmap/scripts/http-vuln-cve2017-1001000.nse
/usr/share/nmap/scripts/http-vuln-cve2017-5638.nse
/usr/share/nmap/scripts/http-vuln-cve2017-5689.nse
/usr/share/nmap/scripts/http-vuln-cve2017-8917.nse
/usr/share/nmap/scripts/http-vuln-misfortune-cookie.nse
/usr/share/nmap/scripts/http-vuln-wnr1000-creds.nse
/usr/share/nmap/scripts/http-waf-detect.nse
/usr/share/nmap/scripts/http-waf-fingerprint.nse
/usr/share/nmap/scripts/http-webdav-scan.nse
/usr/share/nmap/scripts/http-wordpress-brute.nse
/usr/share/nmap/scripts/http-wordpress-enum.nse
/usr/share/nmap/scripts/http-wordpress-users.nse
/usr/share/nmap/scripts/http-xssed.nse
/usr/share/nmap/scripts/https-redirect.nse
/usr/share/nmap/scripts/iax2-brute.nse
/usr/share/nmap/scripts/iax2-version.nse
/usr/share/nmap/scripts/icap-info.nse
/usr/share/nmap/scripts/iec-identify.nse
/usr/share/nmap/scripts/ike-version.nse
/usr/share/nmap/scripts/imap-brute.nse
/usr/share/nmap/scripts/imap-capabilities.nse
/usr/share/nmap/scripts/imap-ntlm-info.nse
/usr/share/nmap/scripts/impress-remote-discover.nse
/usr/share/nmap/scripts/informix-brute.nse
/usr/share/nmap/scripts/informix-query.nse
/usr/share/nmap/scripts/informix-tables.nse
/usr/share/nmap/scripts/ip-forwarding.nse
/usr/share/nmap/scripts/ip-geolocation-geoplugin.nse
/usr/share/nmap/scripts/ip-geolocation-ipinfodb.nse
/usr/share/nmap/scripts/ip-geolocation-map-bing.nse
/usr/share/nmap/scripts/ip-geolocation-map-google.nse
/usr/share/nmap/scripts/ip-geolocation-map-kml.nse
/usr/share/nmap/scripts/ip-geolocation-maxmind.nse
/usr/share/nmap/scripts/ip-https-discover.nse
/usr/share/nmap/scripts/ipidseq.nse
/usr/share/nmap/scripts/ipmi-brute.nse
/usr/share/nmap/scripts/ipmi-cipher-zero.nse
/usr/share/nmap/scripts/ipmi-version.nse
/usr/share/nmap/scripts/ipv6-multicast-mld-list.nse
/usr/share/nmap/scripts/ipv6-node-info.nse
/usr/share/nmap/scripts/ipv6-ra-flood.nse
/usr/share/nmap/scripts/irc-botnet-channels.nse
/usr/share/nmap/scripts/irc-brute.nse
/usr/share/nmap/scripts/irc-info.nse
/usr/share/nmap/scripts/irc-sasl-brute.nse
/usr/share/nmap/scripts/irc-unrealircd-backdoor.nse
/usr/share/nmap/scripts/iscsi-brute.nse
/usr/share/nmap/scripts/iscsi-info.nse
/usr/share/nmap/scripts/isns-info.nse
/usr/share/nmap/scripts/jdwp-exec.nse
/usr/share/nmap/scripts/jdwp-info.nse
/usr/share/nmap/scripts/jdwp-inject.nse
/usr/share/nmap/scripts/jdwp-version.nse
/usr/share/nmap/scripts/knx-gateway-discover.nse
/usr/share/nmap/scripts/knx-gateway-info.nse
/usr/share/nmap/scripts/krb5-enum-users.nse
/usr/share/nmap/scripts/ldap-brute.nse
/usr/share/nmap/scripts/ldap-novell-getpass.nse
/usr/share/nmap/scripts/ldap-rootdse.nse
/usr/share/nmap/scripts/ldap-search.nse
/usr/share/nmap/scripts/lexmark-config.nse
/usr/share/nmap/scripts/llmnr-resolve.nse
/usr/share/nmap/scripts/lltd-discovery.nse
/usr/share/nmap/scripts/lu-enum.nse
/usr/share/nmap/scripts/maxdb-info.nse
/usr/share/nmap/scripts/mcafee-epo-agent.nse
/usr/share/nmap/scripts/membase-brute.nse
/usr/share/nmap/scripts/membase-http-info.nse
/usr/share/nmap/scripts/memcached-info.nse
/usr/share/nmap/scripts/metasploit-info.nse
/usr/share/nmap/scripts/metasploit-msgrpc-brute.nse
/usr/share/nmap/scripts/metasploit-xmlrpc-brute.nse
/usr/share/nmap/scripts/mikrotik-routeros-brute.nse
/usr/share/nmap/scripts/mmouse-brute.nse
/usr/share/nmap/scripts/mmouse-exec.nse
/usr/share/nmap/scripts/modbus-discover.nse
/usr/share/nmap/scripts/mongodb-brute.nse
/usr/share/nmap/scripts/mongodb-databases.nse
/usr/share/nmap/scripts/mongodb-info.nse
/usr/share/nmap/scripts/mqtt-subscribe.nse
/usr/share/nmap/scripts/mrinfo.nse
/usr/share/nmap/scripts/ms-sql-brute.nse
/usr/share/nmap/scripts/ms-sql-config.nse
/usr/share/nmap/scripts/ms-sql-dac.nse
/usr/share/nmap/scripts/ms-sql-dump-hashes.nse
/usr/share/nmap/scripts/ms-sql-empty-password.nse
/usr/share/nmap/scripts/ms-sql-hasdbaccess.nse
/usr/share/nmap/scripts/ms-sql-info.nse
/usr/share/nmap/scripts/ms-sql-ntlm-info.nse
/usr/share/nmap/scripts/ms-sql-query.nse
/usr/share/nmap/scripts/ms-sql-tables.nse
/usr/share/nmap/scripts/ms-sql-xp-cmdshell.nse
/usr/share/nmap/scripts/msrpc-enum.nse
/usr/share/nmap/scripts/mtrace.nse
/usr/share/nmap/scripts/murmur-version.nse
/usr/share/nmap/scripts/mysql-audit.nse
/usr/share/nmap/scripts/mysql-brute.nse
/usr/share/nmap/scripts/mysql-databases.nse
/usr/share/nmap/scripts/mysql-dump-hashes.nse
/usr/share/nmap/scripts/mysql-empty-password.nse
/usr/share/nmap/scripts/mysql-enum.nse
/usr/share/nmap/scripts/mysql-info.nse
/usr/share/nmap/scripts/mysql-query.nse
/usr/share/nmap/scripts/mysql-users.nse
/usr/share/nmap/scripts/mysql-variables.nse
/usr/share/nmap/scripts/mysql-vuln-cve2012-2122.nse
/usr/share/nmap/scripts/nat-pmp-info.nse
/usr/share/nmap/scripts/nat-pmp-mapport.nse
/usr/share/nmap/scripts/nbd-info.nse
/usr/share/nmap/scripts/nbns-interfaces.nse
/usr/share/nmap/scripts/nbstat.nse
/usr/share/nmap/scripts/ncp-enum-users.nse
/usr/share/nmap/scripts/ncp-serverinfo.nse
/usr/share/nmap/scripts/ndmp-fs-info.nse
/usr/share/nmap/scripts/ndmp-version.nse
/usr/share/nmap/scripts/nessus-brute.nse
/usr/share/nmap/scripts/nessus-xmlrpc-brute.nse
/usr/share/nmap/scripts/netbus-auth-bypass.nse
/usr/share/nmap/scripts/netbus-brute.nse
/usr/share/nmap/scripts/netbus-info.nse
/usr/share/nmap/scripts/netbus-version.nse
/usr/share/nmap/scripts/nexpose-brute.nse
/usr/share/nmap/scripts/nfs-ls.nse
/usr/share/nmap/scripts/nfs-showmount.nse
/usr/share/nmap/scripts/nfs-statfs.nse
/usr/share/nmap/scripts/nje-node-brute.nse
/usr/share/nmap/scripts/nje-pass-brute.nse
/usr/share/nmap/scripts/nntp-ntlm-info.nse
/usr/share/nmap/scripts/nping-brute.nse
/usr/share/nmap/scripts/nrpe-enum.nse
/usr/share/nmap/scripts/ntp-info.nse
/usr/share/nmap/scripts/ntp-monlist.nse
/usr/share/nmap/scripts/omp2-brute.nse
/usr/share/nmap/scripts/omp2-enum-targets.nse
/usr/share/nmap/scripts/omron-info.nse
/usr/share/nmap/scripts/openflow-info.nse
/usr/share/nmap/scripts/openlookup-info.nse
/usr/share/nmap/scripts/openvas-otp-brute.nse
/usr/share/nmap/scripts/openwebnet-discovery.nse
/usr/share/nmap/scripts/oracle-brute-stealth.nse
/usr/share/nmap/scripts/oracle-brute.nse
/usr/share/nmap/scripts/oracle-enum-users.nse
/usr/share/nmap/scripts/oracle-sid-brute.nse
/usr/share/nmap/scripts/oracle-tns-version.nse
/usr/share/nmap/scripts/ovs-agent-version.nse
/usr/share/nmap/scripts/p2p-conficker.nse
/usr/share/nmap/scripts/path-mtu.nse
/usr/share/nmap/scripts/pcanywhere-brute.nse
/usr/share/nmap/scripts/pcworx-info.nse
/usr/share/nmap/scripts/pgsql-brute.nse
/usr/share/nmap/scripts/pjl-ready-message.nse
/usr/share/nmap/scripts/pop3-brute.nse
/usr/share/nmap/scripts/pop3-capabilities.nse
/usr/share/nmap/scripts/pop3-ntlm-info.nse
/usr/share/nmap/scripts/port-states.nse
/usr/share/nmap/scripts/pptp-version.nse
/usr/share/nmap/scripts/puppet-naivesigning.nse
/usr/share/nmap/scripts/qconn-exec.nse
/usr/share/nmap/scripts/qscan.nse
/usr/share/nmap/scripts/quake1-info.nse
/usr/share/nmap/scripts/quake3-info.nse
/usr/share/nmap/scripts/quake3-master-getservers.nse
/usr/share/nmap/scripts/rdp-enum-encryption.nse
/usr/share/nmap/scripts/rdp-ntlm-info.nse
/usr/share/nmap/scripts/rdp-vuln-ms12-020.nse
/usr/share/nmap/scripts/realvnc-auth-bypass.nse
/usr/share/nmap/scripts/redis-brute.nse
/usr/share/nmap/scripts/redis-info.nse
/usr/share/nmap/scripts/resolveall.nse
/usr/share/nmap/scripts/reverse-index.nse
/usr/share/nmap/scripts/rexec-brute.nse
/usr/share/nmap/scripts/rfc868-time.nse
/usr/share/nmap/scripts/riak-http-info.nse
/usr/share/nmap/scripts/rlogin-brute.nse
/usr/share/nmap/scripts/rmi-dumpregistry.nse
/usr/share/nmap/scripts/rmi-vuln-classloader.nse
/usr/share/nmap/scripts/rpc-grind.nse
/usr/share/nmap/scripts/rpcap-brute.nse
/usr/share/nmap/scripts/rpcap-info.nse
/usr/share/nmap/scripts/rpcinfo.nse
/usr/share/nmap/scripts/rsa-vuln-roca.nse
/usr/share/nmap/scripts/rsync-brute.nse
/usr/share/nmap/scripts/rsync-list-modules.nse
/usr/share/nmap/scripts/rtsp-methods.nse
/usr/share/nmap/scripts/rtsp-url-brute.nse
/usr/share/nmap/scripts/rusers.nse
/usr/share/nmap/scripts/s7-info.nse
/usr/share/nmap/scripts/samba-vuln-cve-2012-1182.nse
/usr/share/nmap/scripts/script.db
/usr/share/nmap/scripts/servicetags.nse
/usr/share/nmap/scripts/shodan-api.nse
/usr/share/nmap/scripts/sip-brute.nse
/usr/share/nmap/scripts/sip-call-spoof.nse
/usr/share/nmap/scripts/sip-enum-users.nse
/usr/share/nmap/scripts/sip-methods.nse
/usr/share/nmap/scripts/skypev2-version.nse
/usr/share/nmap/scripts/smb-brute.nse
/usr/share/nmap/scripts/smb-double-pulsar-backdoor.nse
/usr/share/nmap/scripts/smb-enum-domains.nse
/usr/share/nmap/scripts/smb-enum-groups.nse
/usr/share/nmap/scripts/smb-enum-processes.nse
/usr/share/nmap/scripts/smb-enum-services.nse
/usr/share/nmap/scripts/smb-enum-sessions.nse
/usr/share/nmap/scripts/smb-enum-shares.nse
/usr/share/nmap/scripts/smb-enum-users.nse
/usr/share/nmap/scripts/smb-flood.nse
/usr/share/nmap/scripts/smb-ls.nse
/usr/share/nmap/scripts/smb-mbenum.nse
/usr/share/nmap/scripts/smb-os-discovery.nse
/usr/share/nmap/scripts/smb-print-text.nse
/usr/share/nmap/scripts/smb-protocols.nse
/usr/share/nmap/scripts/smb-psexec.nse
/usr/share/nmap/scripts/smb-security-mode.nse
/usr/share/nmap/scripts/smb-server-stats.nse
/usr/share/nmap/scripts/smb-system-info.nse
/usr/share/nmap/scripts/smb-vuln-conficker.nse
/usr/share/nmap/scripts/smb-vuln-cve-2017-7494.nse
/usr/share/nmap/scripts/smb-vuln-cve2009-3103.nse
/usr/share/nmap/scripts/smb-vuln-ms06-025.nse
/usr/share/nmap/scripts/smb-vuln-ms07-029.nse
/usr/share/nmap/scripts/smb-vuln-ms08-067.nse
/usr/share/nmap/scripts/smb-vuln-ms10-054.nse
/usr/share/nmap/scripts/smb-vuln-ms10-061.nse
/usr/share/nmap/scripts/smb-vuln-ms17-010.nse
/usr/share/nmap/scripts/smb-vuln-regsvc-dos.nse
/usr/share/nmap/scripts/smb-vuln-webexec.nse
/usr/share/nmap/scripts/smb-webexec-exploit.nse
/usr/share/nmap/scripts/smb2-capabilities.nse
/usr/share/nmap/scripts/smb2-security-mode.nse
/usr/share/nmap/scripts/smb2-time.nse
/usr/share/nmap/scripts/smb2-vuln-uptime.nse
/usr/share/nmap/scripts/smtp-brute.nse
/usr/share/nmap/scripts/smtp-commands.nse
/usr/share/nmap/scripts/smtp-enum-users.nse
/usr/share/nmap/scripts/smtp-ntlm-info.nse
/usr/share/nmap/scripts/smtp-open-relay.nse
/usr/share/nmap/scripts/smtp-strangeport.nse
/usr/share/nmap/scripts/smtp-vuln-cve2010-4344.nse
/usr/share/nmap/scripts/smtp-vuln-cve2011-1720.nse
/usr/share/nmap/scripts/smtp-vuln-cve2011-1764.nse
/usr/share/nmap/scripts/sniffer-detect.nse
/usr/share/nmap/scripts/snmp-brute.nse
/usr/share/nmap/scripts/snmp-hh3c-logins.nse
/usr/share/nmap/scripts/snmp-info.nse
/usr/share/nmap/scripts/snmp-interfaces.nse
/usr/share/nmap/scripts/snmp-ios-config.nse
/usr/share/nmap/scripts/snmp-netstat.nse
/usr/share/nmap/scripts/snmp-processes.nse
/usr/share/nmap/scripts/snmp-sysdescr.nse
/usr/share/nmap/scripts/snmp-win32-services.nse
/usr/share/nmap/scripts/snmp-win32-shares.nse
/usr/share/nmap/scripts/snmp-win32-software.nse
/usr/share/nmap/scripts/snmp-win32-users.nse
/usr/share/nmap/scripts/socks-auth-info.nse
/usr/share/nmap/scripts/socks-brute.nse
/usr/share/nmap/scripts/socks-open-proxy.nse
/usr/share/nmap/scripts/ssh-auth-methods.nse
/usr/share/nmap/scripts/ssh-brute.nse
/usr/share/nmap/scripts/ssh-hostkey.nse
/usr/share/nmap/scripts/ssh-publickey-acceptance.nse
/usr/share/nmap/scripts/ssh-run.nse
/usr/share/nmap/scripts/ssh2-enum-algos.nse
/usr/share/nmap/scripts/sshv1.nse
/usr/share/nmap/scripts/ssl-ccs-injection.nse
/usr/share/nmap/scripts/ssl-cert-intaddr.nse
/usr/share/nmap/scripts/ssl-cert.nse
/usr/share/nmap/scripts/ssl-date.nse
/usr/share/nmap/scripts/ssl-dh-params.nse
/usr/share/nmap/scripts/ssl-enum-ciphers.nse
/usr/share/nmap/scripts/ssl-heartbleed.nse
/usr/share/nmap/scripts/ssl-known-key.nse
/usr/share/nmap/scripts/ssl-poodle.nse
/usr/share/nmap/scripts/sslv2-drown.nse
/usr/share/nmap/scripts/sslv2.nse
/usr/share/nmap/scripts/sstp-discover.nse
/usr/share/nmap/scripts/stun-info.nse
/usr/share/nmap/scripts/stun-version.nse
/usr/share/nmap/scripts/stuxnet-detect.nse
/usr/share/nmap/scripts/supermicro-ipmi-conf.nse
/usr/share/nmap/scripts/svn-brute.nse
/usr/share/nmap/scripts/targets-asn.nse
/usr/share/nmap/scripts/targets-ipv6-map4to6.nse
/usr/share/nmap/scripts/targets-ipv6-multicast-echo.nse
/usr/share/nmap/scripts/targets-ipv6-multicast-invalid-dst.nse
/usr/share/nmap/scripts/targets-ipv6-multicast-mld.nse
/usr/share/nmap/scripts/targets-ipv6-multicast-slaac.nse
/usr/share/nmap/scripts/targets-ipv6-wordlist.nse
/usr/share/nmap/scripts/targets-sniffer.nse
/usr/share/nmap/scripts/targets-traceroute.nse
/usr/share/nmap/scripts/targets-xml.nse
/usr/share/nmap/scripts/teamspeak2-version.nse
/usr/share/nmap/scripts/telnet-brute.nse
/usr/share/nmap/scripts/telnet-encryption.nse
/usr/share/nmap/scripts/telnet-ntlm-info.nse
/usr/share/nmap/scripts/tftp-enum.nse
/usr/share/nmap/scripts/tls-alpn.nse
/usr/share/nmap/scripts/tls-nextprotoneg.nse
/usr/share/nmap/scripts/tls-ticketbleed.nse
/usr/share/nmap/scripts/tn3270-screen.nse
/usr/share/nmap/scripts/tor-consensus-checker.nse
/usr/share/nmap/scripts/traceroute-geolocation.nse
/usr/share/nmap/scripts/tso-brute.nse
/usr/share/nmap/scripts/tso-enum.nse
/usr/share/nmap/scripts/ubiquiti-discovery.nse
/usr/share/nmap/scripts/unittest.nse
/usr/share/nmap/scripts/unusual-port.nse
/usr/share/nmap/scripts/upnp-info.nse
/usr/share/nmap/scripts/uptime-agent-info.nse
/usr/share/nmap/scripts/url-snarf.nse
/usr/share/nmap/scripts/ventrilo-info.nse
/usr/share/nmap/scripts/versant-info.nse
/usr/share/nmap/scripts/vmauthd-brute.nse
/usr/share/nmap/scripts/vmware-version.nse
/usr/share/nmap/scripts/vnc-brute.nse
/usr/share/nmap/scripts/vnc-info.nse
/usr/share/nmap/scripts/vnc-title.nse
/usr/share/nmap/scripts/voldemort-info.nse
/usr/share/nmap/scripts/vtam-enum.nse
/usr/share/nmap/scripts/vulners.nse
/usr/share/nmap/scripts/vuze-dht-info.nse
/usr/share/nmap/scripts/wdb-version.nse
/usr/share/nmap/scripts/weblogic-t3-info.nse
/usr/share/nmap/scripts/whois-domain.nse
/usr/share/nmap/scripts/whois-ip.nse
/usr/share/nmap/scripts/wsdd-discover.nse
/usr/share/nmap/scripts/x11-access.nse
/usr/share/nmap/scripts/xdmcp-discover.nse
/usr/share/nmap/scripts/xmlrpc-methods.nse
/usr/share/nmap/scripts/xmpp-brute.nse
/usr/share/nmap/scripts/xmpp-info.nse


Generated by rpm2html 1.8.1

Fabrice Bellet, Wed Jul 17 23:25:02 2024