From patchwork Wed Nov 1 02:00:00 2017 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Marcel Lorenz X-Patchwork-Id: 1506 Return-Path: Received: from mail01.ipfire.org (unknown [172.28.1.200]) by web02.ipfire.org (Postfix) with ESMTP id 97EB160DDF for ; Tue, 31 Oct 2017 16:00:17 +0100 (CET) Received: from mail01.ipfire.org (localhost [IPv6:::1]) by mail01.ipfire.org (Postfix) with ESMTP id 3EA5A285D; Tue, 31 Oct 2017 16:00:17 +0100 (CET) Received: from localhost.localdomain (mail.ml-systec.de [87.140.105.15]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-SHA256 (128/128 bits)) (Client did not present a certificate) by mail01.ipfire.org (Postfix) with ESMTPSA id 85B53248B for ; Tue, 31 Oct 2017 16:00:15 +0100 (CET) From: Marcel Lorenz To: development@lists.ipfire.org Subject: [PATCH] nmap: update to 7.6.0 Date: Tue, 31 Oct 2017 16:00:00 +0100 Message-Id: <20171031150000.5778-1-marcel.lorenz@ipfire.org> X-Mailer: git-send-email 2.14.2 X-BeenThere: development@lists.ipfire.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: IPFire development talk List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: development-bounces@lists.ipfire.org Sender: "Development" Signed-off-by: Marcel Lorenz --- config/rootfiles/packages/nmap | 34 +++++++++++++++++++++++++++++++++- lfs/nmap | 6 +++--- 2 files changed, 36 insertions(+), 4 deletions(-) diff --git a/config/rootfiles/packages/nmap b/config/rootfiles/packages/nmap index 111610a62..b2c612c60 100644 --- a/config/rootfiles/packages/nmap +++ b/config/rootfiles/packages/nmap @@ -110,6 +110,7 @@ usr/share/nmap/nselib/data/psexec/network.lua usr/share/nmap/nselib/data/psexec/nmap_service.c usr/share/nmap/nselib/data/psexec/nmap_service.vcproj usr/share/nmap/nselib/data/psexec/pwdump.lua +usr/share/nmap/nselib/data/publickeydb usr/share/nmap/nselib/data/rtsp-urls.txt usr/share/nmap/nselib/data/snmpcommunities.lst usr/share/nmap/nselib/data/ssl-fingerprints @@ -144,12 +145,15 @@ usr/share/nmap/nselib/informix.lua usr/share/nmap/nselib/ipOps.lua usr/share/nmap/nselib/ipmi.lua usr/share/nmap/nselib/ipp.lua +usr/share/nmap/nselib/irc.lua usr/share/nmap/nselib/iscsi.lua usr/share/nmap/nselib/isns.lua usr/share/nmap/nselib/jdwp.lua usr/share/nmap/nselib/json.lua usr/share/nmap/nselib/ldap.lua usr/share/nmap/nselib/lfs.luadoc +usr/share/nmap/nselib/libssh2-utility.lua +usr/share/nmap/nselib/libssh2.luadoc usr/share/nmap/nselib/listop.lua usr/share/nmap/nselib/lpeg-utility.lua usr/share/nmap/nselib/lpeg.luadoc @@ -194,6 +198,7 @@ usr/share/nmap/nselib/shortport.lua usr/share/nmap/nselib/sip.lua usr/share/nmap/nselib/slaxml.lua usr/share/nmap/nselib/smb.lua +usr/share/nmap/nselib/smb2.lua usr/share/nmap/nselib/smbauth.lua usr/share/nmap/nselib/smtp.lua usr/share/nmap/nselib/snmp.lua @@ -267,6 +272,7 @@ usr/share/nmap/scripts/broadcast-ms-sql-discover.nse usr/share/nmap/scripts/broadcast-netbios-master-browser.nse usr/share/nmap/scripts/broadcast-networker-discover.nse usr/share/nmap/scripts/broadcast-novell-locate.nse +usr/share/nmap/scripts/broadcast-ospf2-discover.nse usr/share/nmap/scripts/broadcast-pc-anywhere.nse usr/share/nmap/scripts/broadcast-pc-duo.nse usr/share/nmap/scripts/broadcast-pim-discovery.nse @@ -287,6 +293,8 @@ usr/share/nmap/scripts/cassandra-brute.nse usr/share/nmap/scripts/cassandra-info.nse usr/share/nmap/scripts/cccam-version.nse usr/share/nmap/scripts/cics-enum.nse +usr/share/nmap/scripts/cics-info.nse +usr/share/nmap/scripts/cics-user-brute.nse usr/share/nmap/scripts/cics-user-enum.nse usr/share/nmap/scripts/citrix-brute-xml.nse usr/share/nmap/scripts/citrix-enum-apps-xml.nse @@ -352,6 +360,7 @@ usr/share/nmap/scripts/ftp-bounce.nse usr/share/nmap/scripts/ftp-brute.nse usr/share/nmap/scripts/ftp-libopie.nse usr/share/nmap/scripts/ftp-proftpd-backdoor.nse +usr/share/nmap/scripts/ftp-syst.nse usr/share/nmap/scripts/ftp-vsftpd-backdoor.nse usr/share/nmap/scripts/ftp-vuln-cve2010-4221.nse usr/share/nmap/scripts/ganglia-info.nse @@ -390,6 +399,7 @@ usr/share/nmap/scripts/http-cisco-anyconnect.nse usr/share/nmap/scripts/http-coldfusion-subzero.nse usr/share/nmap/scripts/http-comments-displayer.nse usr/share/nmap/scripts/http-config-backup.nse +usr/share/nmap/scripts/http-cookie-flags.nse usr/share/nmap/scripts/http-cors.nse usr/share/nmap/scripts/http-cross-domain-policy.nse usr/share/nmap/scripts/http-csrf.nse @@ -447,6 +457,7 @@ usr/share/nmap/scripts/http-rfi-spider.nse usr/share/nmap/scripts/http-robots.txt.nse usr/share/nmap/scripts/http-robtex-reverse-ip.nse usr/share/nmap/scripts/http-robtex-shared-ns.nse +usr/share/nmap/scripts/http-security-headers.nse usr/share/nmap/scripts/http-server-header.nse usr/share/nmap/scripts/http-shellshock.nse usr/share/nmap/scripts/http-sitemap-generator.nse @@ -485,6 +496,10 @@ usr/share/nmap/scripts/http-vuln-cve2014-3704.nse usr/share/nmap/scripts/http-vuln-cve2014-8877.nse usr/share/nmap/scripts/http-vuln-cve2015-1427.nse usr/share/nmap/scripts/http-vuln-cve2015-1635.nse +usr/share/nmap/scripts/http-vuln-cve2017-1001000.nse +usr/share/nmap/scripts/http-vuln-cve2017-5638.nse +usr/share/nmap/scripts/http-vuln-cve2017-5689.nse +usr/share/nmap/scripts/http-vuln-cve2017-8917.nse usr/share/nmap/scripts/http-vuln-misfortune-cookie.nse usr/share/nmap/scripts/http-vuln-wnr1000-creds.nse usr/share/nmap/scripts/http-waf-detect.nse @@ -497,10 +512,12 @@ usr/share/nmap/scripts/http-xssed.nse usr/share/nmap/scripts/iax2-brute.nse usr/share/nmap/scripts/iax2-version.nse usr/share/nmap/scripts/icap-info.nse +usr/share/nmap/scripts/iec-identify.nse usr/share/nmap/scripts/ike-version.nse usr/share/nmap/scripts/imap-brute.nse usr/share/nmap/scripts/imap-capabilities.nse usr/share/nmap/scripts/imap-ntlm-info.nse +usr/share/nmap/scripts/impress-remote-discover.nse usr/share/nmap/scripts/informix-brute.nse usr/share/nmap/scripts/informix-query.nse usr/share/nmap/scripts/informix-tables.nse @@ -612,6 +629,7 @@ usr/share/nmap/scripts/omp2-enum-targets.nse usr/share/nmap/scripts/omron-info.nse usr/share/nmap/scripts/openlookup-info.nse usr/share/nmap/scripts/openvas-otp-brute.nse +usr/share/nmap/scripts/openwebnet-discovery.nse usr/share/nmap/scripts/oracle-brute-stealth.nse usr/share/nmap/scripts/oracle-brute.nse usr/share/nmap/scripts/oracle-enum-users.nse @@ -628,6 +646,7 @@ usr/share/nmap/scripts/pop3-brute.nse usr/share/nmap/scripts/pop3-capabilities.nse usr/share/nmap/scripts/pop3-ntlm-info.nse usr/share/nmap/scripts/pptp-version.nse +usr/share/nmap/scripts/puppet-naivesigning.nse usr/share/nmap/scripts/qconn-exec.nse usr/share/nmap/scripts/qscan.nse usr/share/nmap/scripts/quake1-info.nse @@ -666,6 +685,7 @@ usr/share/nmap/scripts/sip-enum-users.nse usr/share/nmap/scripts/sip-methods.nse usr/share/nmap/scripts/skypev2-version.nse usr/share/nmap/scripts/smb-brute.nse +usr/share/nmap/scripts/smb-double-pulsar-backdoor.nse usr/share/nmap/scripts/smb-enum-domains.nse usr/share/nmap/scripts/smb-enum-groups.nse usr/share/nmap/scripts/smb-enum-processes.nse @@ -677,19 +697,25 @@ usr/share/nmap/scripts/smb-ls.nse usr/share/nmap/scripts/smb-mbenum.nse usr/share/nmap/scripts/smb-os-discovery.nse usr/share/nmap/scripts/smb-print-text.nse +usr/share/nmap/scripts/smb-protocols.nse usr/share/nmap/scripts/smb-psexec.nse usr/share/nmap/scripts/smb-security-mode.nse usr/share/nmap/scripts/smb-server-stats.nse usr/share/nmap/scripts/smb-system-info.nse usr/share/nmap/scripts/smb-vuln-conficker.nse +usr/share/nmap/scripts/smb-vuln-cve-2017-7494.nse usr/share/nmap/scripts/smb-vuln-cve2009-3103.nse usr/share/nmap/scripts/smb-vuln-ms06-025.nse usr/share/nmap/scripts/smb-vuln-ms07-029.nse usr/share/nmap/scripts/smb-vuln-ms08-067.nse usr/share/nmap/scripts/smb-vuln-ms10-054.nse usr/share/nmap/scripts/smb-vuln-ms10-061.nse +usr/share/nmap/scripts/smb-vuln-ms17-010.nse usr/share/nmap/scripts/smb-vuln-regsvc-dos.nse -usr/share/nmap/scripts/smbv2-enabled.nse +usr/share/nmap/scripts/smb2-capabilities.nse +usr/share/nmap/scripts/smb2-security-mode.nse +usr/share/nmap/scripts/smb2-time.nse +usr/share/nmap/scripts/smb2-vuln-uptime.nse usr/share/nmap/scripts/smtp-brute.nse usr/share/nmap/scripts/smtp-commands.nse usr/share/nmap/scripts/smtp-enum-users.nse @@ -715,7 +741,11 @@ usr/share/nmap/scripts/snmp-win32-users.nse usr/share/nmap/scripts/socks-auth-info.nse usr/share/nmap/scripts/socks-brute.nse usr/share/nmap/scripts/socks-open-proxy.nse +usr/share/nmap/scripts/ssh-auth-methods.nse +usr/share/nmap/scripts/ssh-brute.nse usr/share/nmap/scripts/ssh-hostkey.nse +usr/share/nmap/scripts/ssh-publickey-acceptance.nse +usr/share/nmap/scripts/ssh-run.nse usr/share/nmap/scripts/ssh2-enum-algos.nse usr/share/nmap/scripts/sshv1.nse usr/share/nmap/scripts/ssl-ccs-injection.nse @@ -751,6 +781,7 @@ usr/share/nmap/scripts/telnet-encryption.nse usr/share/nmap/scripts/telnet-ntlm-info.nse usr/share/nmap/scripts/tftp-enum.nse usr/share/nmap/scripts/tls-nextprotoneg.nse +usr/share/nmap/scripts/tls-ticketbleed.nse usr/share/nmap/scripts/tn3270-screen.nse usr/share/nmap/scripts/tor-consensus-checker.nse usr/share/nmap/scripts/traceroute-geolocation.nse @@ -763,6 +794,7 @@ usr/share/nmap/scripts/url-snarf.nse usr/share/nmap/scripts/ventrilo-info.nse usr/share/nmap/scripts/versant-info.nse usr/share/nmap/scripts/vmauthd-brute.nse +usr/share/nmap/scripts/vmware-version.nse usr/share/nmap/scripts/vnc-brute.nse usr/share/nmap/scripts/vnc-info.nse usr/share/nmap/scripts/vnc-title.nse diff --git a/lfs/nmap b/lfs/nmap index 92ac90316..d1c753c24 100644 --- a/lfs/nmap +++ b/lfs/nmap @@ -24,7 +24,7 @@ include Config -VER = 7.40 +VER = 7.60 THISAPP = nmap-$(VER) DL_FILE = $(THISAPP).tar.bz2 @@ -32,7 +32,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = nmap -PAK_VER = 8 +PAK_VER = 9 DEPS = "" @@ -44,7 +44,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_MD5 = 9c5a28bfb46228bade82b238408c065e +$(DL_FILE)_MD5 = 4e454266559ddf2c4e2109866c62560c install : $(TARGET)