DVB-Cube BETA <<< Das deutsche PC und DVB-Forum >>>

PC-Ecke => # Security Center => Software (PC-Sicherheit) => Thema gestartet von: SiLæncer am 01 Februar, 2006, 13:48

Titel: Nmap ...
Beitrag von: SiLæncer am 01 Februar, 2006, 13:48
Software erkennt mehr Protokolle und Betriebssysteme

Der freie Security-Scanner NMAP ("Network Mapper") ist in der Version 4.0 erschienen und diese bringt zahlreiche grundlegende Änderungen mit. Die Software findet erreichbare Systeme, zeigt welche TCP- und UDP-Ports offen sind und welche Applikationen und Dienste in welchen Versionen auf ihnen lauschen. Auch das genutzte Betriebsystem lässt sich über dessen TCP/IP-Fingerabdruck mit NMAP identifizieren.

Dabei soll NMAP auch Firewalls überwinden und von Intrusion-Detection-Systemen unerkannt bleiben. Die Software läuft unter diversen Betriebssystemen wie Linux, Windows, MacOS X, FreeBSD, Solaris und OpenBSD. Mit der Version 4.0 erfuhr NMAP nun grundlegende Änderungen gegenüber der Version 3.50 die im Februar 2004 erschien. Die Entwickler raten daher allen Nutzern zum Umsteig auf die neue Version.

So kann NMAP nun richtig mit RAW-Ethernet-Frames umgehen, statt Pakete über RAW-Sockets zu verschicken, schließlich hat Microsoft hat den RAW-Socket-Support in Windows XP deaktiviert. Neu dabei ist auch ARP-Scanning und der UDP-Scan wurde ebenfalls überholt. Im Kern der Software gab es Änderungen die dafür sorgen sollen, dass diese nun weniger speicherhungrig zu Werke geht.

Neu geschrieben wurde auch die Man-Page zur Dokumentation, und die Datenbank mit Protokoll-Signaturen ist seit der Version 3.50 auf 3.153 Signaturen für 381 Dienst-Protokolle angewachsen, von abc, acap, afp, und afs bis hin zu zebedee, zebra und zenimaging. Auch die Datenbank zur Erkennung des Betriebssystems wuchs um mehr als 50 Prozent, so dass nun auch MacOS X 10.4 (Tiger), OpenBSD 3.7, FreeBSD 5.4, Windows Server 2003 SP1, Sony AIBO, Linux 2.6 Kernel, Cisco Router mit IOS 12.4, AIX 5.3, NetBSD 2.0, Nokia IPSO 3.8.X und Solaris 10 und zahlreiche VoIP-Geräte erkannt werden.

Für Windows liegt nun ein Installer von NSIS (Nullsoft Scriptable Install System) vor, das Linux-GUI nutzt zudem GTK2 statt GTK1. Hinzu kommen zahlreiche weitere Änderungen die insgesamt verteilt über 36 einzelne Zwischenversionen seit 3.50 eingeführt wurden.

NMAP 4.0 steht ab sofort unter insecure.org zum Download bereit. Hier findet sich auch eine umfangreiche Liste der einzelnen Änderungen in der neuen Version.

Quelle und Links : http://www.golem.de/0602/43078.html
Titel: Nmap ...
Beitrag von: SiLæncer am 14 Juni, 2006, 11:13
Programm erkennt mehr Betriebssysteme und Protokolle

Der freie Sicherheits-Scanner Nmap ist jetzt in der Version 4.10 verfügbar, die eine erweiterte Datenbank bietet, um noch mehr Betriebssysteme und Protokolle zu erkennen. Zudem ignoriert die Software nun bestimmte Port-Zustände, um so beispielsweise nicht hunderte gesperrte Ports einzeln aufzulisten. Die aktuelle Version korrigiert außerdem einige Fehler, die in der Vorversion entdeckt wurden.

Nmap findet erreichbare Systeme und zeigt an, welche TCP- und UDP-Ports auf diesen geöffnet sind sowie welche Dienste auf ihnen lauschen. Über den TCP/IP-Fingerabdruck erkennt Nmap auch das eingesetzte Betriebssystem. Bei seiner Arbeit soll Namp auch von Firewalls und Intrusion-Detection-Systemen unerkannt bleiben. Die neue Version 4.10 kommt mit einer stark erweiterten Datenbank daher, die nun zusätzliche Betriebssystem-Fingerabdrücke und insgesamt 401 verschiedene Protokolle kennt. Durch Änderungen an älteren Datenbankeinträgen sollen sich auch bereits bekannte Protokolle besser erkennen lassen.

Die neue Version ignoriert auch bestimmte Port-Zustände, um so beispielsweise nur offene Ports aufzulisten und nur anzuzeigen, wie viele Ports gesperrt sind, anstatt diese auch alle einzeln anzuzeigen. Bestimmte ICMP-Fehlermeldungen ignoriert die Software jetzt ebenfalls. Nmap 4.10 warnt außerdem davor, wenn sich hinter einem Hostnamen verschiedene IP-Adressen verstecken. Ferner wurden diverse Fehler korrigiert, so dass Nmap bei einem Scan des lokalen Rechners beispielsweise geschlossene UDP-Ports nicht mehr fälschlicherweise als offen anzeigt.

Einige mögliche Speicherlecks sind in Nmap 4.10 ebenfalls behoben und ein Fehler wurde korrigiert, der bestimmte TCP- und UDP-Scan-Befehle verhinderte. Neu ist das Ausgabeformat bei einem UDP- und TCP-Scan: Hier zeigt Nmap nun erst alle TPC-Ports in numerischer Reihenfolge an, gefolgt von den UDP-Ports. Der Hauptentwickler weist außerdem darauf hin, dass er die Windows-Version nun in Visual Studio 2005 programmiert, so dass sich der Quelltext der neuen Version nicht mehr mit Visual Studio 2003 kompilieren lässt.

Das unter der GPL veröffentliche Programm steht ab sofort unter insecure.org zum Download bereit. Es läuft unter verschiedenen Betriebssystemen wie Linux, MacOS X, Windows und diversen BSD-Distributionen.

http://www.insecure.org/nmap/download.html

Quelle : www.golem.de
Titel: Nmap ...
Beitrag von: SiLæncer am 02 April, 2009, 06:02
Nmap ist der wohl bekannteste und beliebteste Port-Scanner für die Kommandozeile.

Nmap ist in Kreisen von Sicherheitsexperten das Tool der Wahl, wenn es darum geht einen Rechner auf offene Ports über ein Netzwerk zu checken. Bekannte und unbekannte Scan-Methoden machen dieses Tool zu einem sehr mächtigen Programm.

Der Network Mapper ist vor allem dazu geeignet, alle aktiven Hosts in der Netzwerk-Umgebung (Ping Sweeps) sowie deren Betriebssystem (OS-Fingerprinting) und Versions-Nummern verschiedener dort installierter Dienste herauszufinden.

Um das Programm nutzen zu können, müssen Sie zuerst WinPcap installieren. Das praktische Tool Zenmap ist ein grafischer Aufsatz für Nmap und ermöglicht somit ein bequemeres Arbeiten.

Fazit: Für Administratoren ist Nmap ein mächtiges Kommandozeilen-Tool, um Schwachstellen im Netzwerk ausfindig zu machen. Mit Zenmap wird Nmap auch für Hobby-Admins einfach nutzbar.

(http://www.heise.de/software/screenshots/17076.jpg)
(http://www.heise.de/software/screenshots/367.jpg)

Changelog (http://nmap.org/changelog.html)

http://insecure.org/
Titel: Nmap 4.85BETA7 erschienen
Beitrag von: SiLæncer am 15 April, 2009, 19:03
Nmap 4.85BETA7 Released to Scan for Conficker Worm

Changelog (http://nmap.org/changelog.html)


http://insecure.org/
Titel: Nmap 4.85BETA8 erschienen
Beitrag von: SiLæncer am 22 April, 2009, 08:09
changelog (http://nmap.org/changelog.html)

Quelle : http://insecure.org/
Titel: Nmap 4.85BETA9 erschienen
Beitrag von: SiLæncer am 14 Mai, 2009, 07:32
Changelog (http://nmap.org/changelog.html)

Quelle : http://insecure.org/
Titel: Nmap 4.85BETA10 erschienen
Beitrag von: SiLæncer am 13 Juni, 2009, 11:21
changelog (http://nmap.org/changelog.html)

Quelle : http://insecure.org/ (http://insecure.org/)
Titel: Nmap 4.90RC1 erschienen
Beitrag von: SiLæncer am 25 Juni, 2009, 17:48
changelog (http://nmap.org/changelog.html)

Quelle : http://insecure.org/ (http://insecure.org/)
Titel: Netzwerkscanner Nmap 5.00 veröffentlicht
Beitrag von: SiLæncer am 17 Juli, 2009, 09:34
Sicherheitssuite um neue Tools erweitert

Insecure.Org hat den Security Scanner Nmap in der Version 5.00 veröffentlicht, das erste Major-Release (http://nmap.org/changelog.html) seit der Version 4.50 im Jahr 2007. Die Open-Source-Software erlaubt die Suche nach Sicherheitslücken in Netzwerken, hilft aber auch bei anderen Dingen.
Mit Hilfe von IP-Paketen erstellt Nmap eine Übersicht von Geräten, die im Netzwerk aktiv sind und listet auf, welche Dienste (Applikationsname und Version) von den einzelnen Hosts angeboten werden sowie welche Betriebssysteme in welchen Versionen auf den Maschinen laufen. Zudem gibt Nmap Informationen zu den verwendeten Paketfiltern und Firewalls und zeigt weitere Charakteristika auf.

In der Version 5.00 bringt Nmap ein neues Werkzeug mit: Ncat (http://nmap.org/ncat/). Es soll als eine Art Schweizer Taschenmesser für Datentransfers, Umleitungen und Debugging zum Einsatz kommen. In einer Anleitung (http://nmap.org/ncat/guide/index.html) dokumentieren die Entwickler, was sich mit Ncat anstellen lässt und wie.

(http://scr3.golem.de/screenshots/0907/Nmap/thumb480/zenmap-multi-1220x700.png)

Ndiff erlaubt den Vergleich von Netzwerkscans. So können beispielsweise täglich Scans miteinander verglichen und Abweichungen sowie Veränderungen aufgezeigt werden. Deutlich verbessert wurden zudem das Zenmap GUI und der Results-Viewer.

Darüber hinaus versprechen die Entwickler eine drastisch bessere Geschwindigkeit. Dazu wurden im letzten Jahr große Teile des Internets gescannt und die so gewonnenen Daten mit Logfiles aus Unternehmen abgeglichen, um die häufigsten offenen Ports zu ermitteln. So muss Nmap in der Standardeinstellung nun weniger Ports untersuchen, findet aber mehr offene Ports. Administratoren können zudem Nmaps Drosselung umgehen und die Scanrate selbst festlegen, also angeben, wie viele Pakete pro Sekunde Nmap versenden darf, um Scans so weiter zu beschleunigen.

Zur Automatisierung von Nmap gibt es die Nmap Scripting Engine (NSE).

Zusammen mit der neuen Version wurde auch das Buch Nmap Network Scanning (http://nmap.org/book/) veröffentlicht, das die Arbeit mit Nmap umfassend erläutert. Etwa die Hälfte des Buches steht auch online in einer freien Version zur Verfügung (http://nmap.org/book/toc.html). Ergänzt wird es durch eine 42-seitige Referenz, die alle Nmap-Funktionen dokumentiert.

Nmap 5.00 steht unter http://nmap.org/5/ (http://nmap.org/5/) zum Download bereit. Die Software läuft unter allen größeren Betriebssystemen. Offizielle Binarys stehen für Linux, Windows und MacOS X bereit.

Quelle : www.golem.de (http://www.golem.de)
Titel: Nmap 5.10 - Beta bringt eine Vielzahl neuer Funktionen
Beitrag von: SiLæncer am 24 November, 2009, 10:09
Fyodor hat eine erste Betaversion des Netzwerkscanners Nmap 5.10 veröffentlicht. Die erste neue Version seit Veröffentlichung von Nmap 5.00 vor rund fünf Monaten wartet mit einer langen Liste an Neuerungen auf.

Nmap 5.10 wartet unter anderem mit 14 neuen NSE-Skripten auf und bringt insgesamt nun 72 mit. Mit diesen in Lua geschriebenen Skripten lassen sich wiederkehrende Aufgaben automatisieren. Neu ist beispielsweise smb-psexec, womit sich Prozesse auf fernen Maschinen ausführen und Ergebnisse abfragen lassen, dhcp-discover, das auf UDP-Port 67 DHCP-Anfragen aussendet und alle interessanten Ergebnisse sammelt, aber auch für Denial-of-Service-Angriffe genutzt werden kann, und http-enum, um durchnummerierte URLs auf ihre Existenz zu prüfen. Das Skript ssl-cert gibt das SSL-Zertifikat eines Servers aus, x11-access zeigt an, ob der Zugang zu einem X11-Server möglich ist, und db2-info verbesserte das Erkennen von DB2-Datenbankinstanzen. Eine Liste aller NSE-Skripte findet sich unter nmap.org/nsedoc.

Zudem bringt Nmap 5.10Beta1 ein neues, sehr viel schnelleres Traceroute-System mit und soll es mit dem Zenmap-Host-Filter erlauben, bei Scans großer Netzwerke einzelne Systeme herauszupicken. Anpassungen in Sachen UDP sollen das UDP-Scanning und das Erkennen von Hostsystemen deutlich effektiver machen.

Insgesamt bringt die Beta 1 von Nmap 5.10 mehr als 100 nennenswerte Änderungen mit, die in der Ankündigung (http://seclists.org/nmap-dev/2009/q4/476) aufgeführt sind. Aufgrund der umfangreichen Änderungen geht Entwickler Fyodor davon aus, dass eine zweite Beta folgen wird.

Quelle : www.golem.de
Titel: Nmap 5.10 - Beta 2 erschienen
Beitrag von: SiLæncer am 26 Dezember, 2009, 17:47
Changelog:

Nmap 5.10BETA2 [2009-12-24]

o Added 7 new NSE scripts for a grand total of 79! You can learn about
  them all at http://nmap.org/nsedoc/.  Here are the new ones:

  * nfs-showmount displays NFS exports like "showmount -e" does. See
    http://nmap.org/nsedoc/scripts/nfs-showmount.html. [Patrik
    Karlsson]

  * ntp-info prints the time and configuration variables provided by
    an NTP service. It may get such interesting information as the
    operating system, server build date, and upstream time server IP
    address. See
    http://nmap.org/nsedoc/scripts/ntp-info.html. [Richard Sammet]

  * citrix-brute-xml uses the unpwdb library to guess credentials for
    the Citrix PN Web Agent Service. See
    http://nmap.org/nsedoc/scripts/citrix-brute-xml.html. [Patrik Karlsson]

  * citrix-enum-apps and citrix-enum-apps-xml print a list of published
    applications from the Citrix ICA Browser or XML service,
    respectively. See
    http://nmap.org/nsedoc/scripts/citrix-enum-apps.html and
    http://nmap.org/nsedoc/scripts/citrix-enum-apps-xml.html. [Patrik Karlsson]

  * citrix-enum-servers and citrix-enum-servers-xml.nse print a list
    of Citrix servers from the Citrix ICA Browser or XML service,
    respectively. See
    http://nmap.org/nsedoc/scripts/citrix-enum-servers.html and
    http://nmap.org/nsedoc/scripts/citrix-enum-servers-xml.html. [Patrik
    Karlsson]

o We performed a memory consumption audit and made changes to
  dramatically reduce Nmap's footprint.  This improves performance on
  all systems, but is particularly important when running Nmap on
  small embedded devices such as phones.  Our intensive UDP scan
  benchmark saw peak memory usage decrease from 34MB to 6MB, while OS
  detection consumption was reduced from 67MB to 3MB.  Read about the
  changes at http://seclists.org/nmap-dev/2009/q4/663.  Here are the
  highlights:

  * The size of the internal representation of nmap-os-db was reduced
    more than 90%. Peak memory consumption in our OS detection
    benchmark was reduced from 67MB to 3MB. [David]

  * The size of individual Port structures without service scan
    results was reduced about 70%. [Pavel Kankovsky]

  * When a port receives no response, Nmap now avoids allocating a
    Port structure at all, so scans against filtered hosts can be
    light on memory. [David]

o David started a major service detection submission integration
  run. So far he has processed submissions since February for the
  following services: imap, pop3, afp, sip, printer, transmission,
  svnserve, vmware, domain, backdoor, finger, freeciv, hp, imaps, irc,
  landesk, netbios-ssn, netsupport, nntp, oracle, radmin, routersetup,
  rtorrent, serv-u, shoutcast, ssh, tcpmux, torrent, utorrent, vnc and
  ipp. The rest will come in the next release, along with full stats
  on the additions.

o Added service detection probe for Kerberos (udp/88) and IBM DB2
  DAS (523/UDP). [Patrik Karlsson]

o Added a UDP payload and service detection probe for Citrix
  MetaFrame, which typically runs on 1604/udp. [Thomas Buchanan]

o Added a UDP SIPOptions service detection probe corresponding to the
  TCP one. [Patrik Karlsson, Matt Selsky, David Fifield]

o Updated service detection signatures for Microsoft SQL Server 2005
  to detect recent Microsoft security update (MS09-062), and also
  updated ms-sql-info.nse to support MS SQL Server 2008
  detection. [Tom]

o Nmap now provides Christmas greetings and a reminder of Xmas scan
  (-sX) when run in verbose mode on December 25. [Fyodor]

o Removed a limitation of snmp.lua which only allowed it to properly
  encode OID component values up to 127. The bug was reported by
  Victor Rudnev. [David]

o Nmap script output now uses two spaces of indention rather than
  three for the first level. This better aligns with the standard set by
  the stdnse.format_output function added in the last release. Output
  now looks like:
  8082/tcp open  http        Apache httpd 2.2.13 ((Fedora))
  |_http-favicon: Apache Web Server (seen on SuSE, Linux Tux favicon)
  |_html-title: Nmap - Free Security Scanner For Network Exploration & Securit...
  ...
  Host script results:
  | smb-os-discovery: 
  |   OS: Unix (Samba 3.4.2-0.42.fc11)
  |   Name: Unknown\Unknown
  |_  System time: 2009-11-24 17:19:21 UTC-8
  |_smbv2-enabled: Server doesn't support SMBv2 protocol
  [Fyodor]

o [NSE] Fixed (we hope) a deadlock we were seeing when doing a
  favicon.nse survey against millions of hosts. We now restore all
  threads that are waiting on a socket lock when a thread relinquishes
  its lock. We expect only one of them to be able to grab the newly
  freed lock, and the rest to go back to waiting. [David, Patrick]

o [Zenmap] Fixed a crash when filtering with inroute: in scans without
  traceroute data. (KeyError: 'hops') [David]

o [NSE] Use a looser match pattern in auth-owners.nse for retrieving
  the owner out of an identd response. See
  http://seclists.org/nmap-dev/2009/q4/549. [Richard Sammet]

o Improved some Cyrus pop3 and Polycom SoundStation sip match
  lines. [Matt Selsky]

o [Ncat] In the Windows version of netrun, we weren't noticing when a
  command fails to be executed (when CreateProcess fails). We now see
  the return value and close the socket to disconnect the
  client. [David]

o [NSE] Updated http-iis-webdav-vuln to run against SSL-enabled
  servers [Ron]

o [NSE] Improved db2-info to set port product and state (rather than
  just port.version.name and confidence) when a DB2 service is
  positively identified. Error reporting was improved as well. [Tom]

http://nmap.org/download.html
Titel: Security-Scanner Nmap 5.20 mit neuer Tracerout-Engine
Beitrag von: SiLæncer am 21 Januar, 2010, 12:21
Neue Version bringt rund 150 Verbesserungen

Mit Nmap 5.20 ist eine neue stabile Version des freien Security-Scanners erschienen. Sie bietet laut Entwickler Fyodor rund 150 signifikante Verbesserungen. Es gibt mehr als 30 neue Scripts für die neue Scripting-Engine, mehr Geschwindigkeit und weniger Speicherverbrauch.
Nmap 5.20 ist die erste stabile Version seit Veröffentlichung von Nmap 5.00 im Juli 2009. Die neue Version soll schneller arbeiten als der Vorgänger und dabei weniger Speicher verbrauchen. Sie bietet zudem protokollspezifische Payloads für effektiveres UDP-Scanning und verfügt über eine komplett neu geschriebene Traceroute-Engine.

Zudem wurde die Datenbank zur Erkennung der auf fremden Systemen verwendeten Betriebssysteme und Datenbanken deutlich erweitert. Sie verfügt nun über mehr als 10.000 Einträge. Nmap nutzt diese Informationen, um die verwendete Software anhand ihres Verhaltens zu identifizieren.

Für Nmaps neue Scripting-Engine wurden 31 neue Scripte (http://nmap.org/nsedoc/) hinzugefügt, so dass nun 80 Scripte zur Verfügung stehen, um komplexe Aufgaben zu automatisieren. Scans können mit Hilfe von Zenmap-Filtern auf einfache Weise auf bestimmte Systeme eingeschränkt werden.

Nmap 5.20 steht unter insecure.org (http://insecure.org/) ab sofort zum Download bereit. Die Release Notes (http://seclists.org/nmap-hackers/2010/0) listen die umfangreichen Änderungen in der neuen Version auf.

Quelle : www.golem.de
Titel: Nmap 5.21 erschienen
Beitrag von: SiLæncer am 28 Januar, 2010, 16:39
Da ja hier sonst kaum wer was macht ... 

Nmap 5.21 [2010-01-27]

o [Zenmap] Added a workaround for a Ubuntu Python packaging idiosyncrasy.
  As of version python2.6-2.6.4-0ubuntu3, Ubuntu's distutils modifies
  self.prefix, a variable we use in the setup.py script. This would
  cause Zenmap to look in the wrong place for its configuration files,
  and show the dialog "Error creating the per-user configuration
  directory" with the specific error "[Errno 2] No such file or
  directory: '/usr/share/zenmap/config'". This problem was reported by
  Chris Clements, who also helped debug. [David]

o Fixed an error that occurred when UDP scan was combined with version
  scan. UDP ports would appear in the state "unknown" at the end of
  the scan, and in some cases an assertion failure would be raised.
  This was an unintended side effect of the memory use reduction
  changes in 5.20. The bug was reported by Jon Kibler. [David]

o [NSE] Did some simple bit-flipping on the nmap_service.exe program
  used by the smb-psexec script, to avoid its being falsely detected
  as malware. [Ron]

o [NSE] Fixed a bug in http.lua that could lead to an assertion
  failure. It happened when there was an error getting the a response
  at the beginning of a batch in http.pipeline. The symptoms of the
  bug were:
    NSE: Received only 0 of 1 expected reponses.
    Decreasing max pipelined requests to 0.
    NSOCK (0.1870s) Write request for 0 bytes...
    nmap: nsock_core.c:516: handle_write_result: Assertion `bytesleft > 0' failed.
  The error was reported by Brandon Enright and pyllyukko.

o [NSE] Restored the ability of http.head to return a body if the
  server returns one. This was lost in the http.lua overhaul from
  5.20. [David]

o [NSE] Fixed the use of our strict.lua library on distributions that
  install their own strict.lua. The error message was
    nse_main.lua:97: attempt to call a boolean value
  It was reported by Onur K. [Patrick]

o Fixed handing of nameserver entries in /etc/resolv.conf so it could
  handle entries containing more than 16 bytes, which can occur with
  IPv6 addresses.  Gunnar Lindberg reported the problem and
  contributed an initial patch, then Brandon and Kris refined and
  implemented it.

o [NSE] Corrected a behavior change in http.request that was
  accidentally made in 5.20: it could return nil instead of a table
  indicating failure. [David]

o [NSE] Fixed the use of an undefined variable in smb-enum-sessions,
  reported by Brandon. [Ron]

o Fixed a compiler error when --without-liblua is used. [Brandon]

o [NSE] Fixed an error with running http-enum.nse along with the
  --datadir option. The script would report the error
    http-enum.nse:198: bad argument #1 to 'lines'
      (nselib/data/http-fingerprints: No such file or directory)
  The error was reported by Ron Meldau and Brandon. [Kris]

o Added a function that was missing from http-favicon.nse. Its absence
  would cause the error
    http-favicon.nse:141: variable 'dirname' is not declared
  when a web page specified an relative icon URL through the link
  element. This bug was reported by Ron Meldau. [David]

o Fixed a bug with the decoding of NMAP OID component values greater
  than 127. [Patrik Karlsson, David]

http://nmap.org/
Titel: Nmap 5.30Beta1 ab sofort verfügbar
Beitrag von: SiLæncer am 30 März, 2010, 12:45
Ab sofort steht die neuste Version des populären Netzwerkscanners Nmap zum Download zu Verfügung. Vor allem die Scripting-Funktionalität wurde verbessert.

Nur wenige Wochen nach der Veröffentlichung von Nmap Version 5.20 stellen die Entwickler des Open-Source-Netzwerkscanners die neuste Variante 5.30 als Beta 1 Release vor.

Vor allem die Scripting-Funktionalität von Nmap wurde nachhaltig verbessert: 37 neue NSE-Scripts kamen hinzu, so dass in der neusten Release 117 Scripts verschiedenster Bereiche zu Verfügung stehen. Überwiegend kamen neue Scripts für die Erkennung von SNMP hinzu. Zudem findet sich eine Alpha Version von Nping, einem Paketgenerator, in der neusten Release von Nmap. Alle Änderungen und Verbesserungen finden Sie hier (http://nmap.org/changelog.html).

Quelle : www.tecchannel.de
Titel: Nmap 5.35 DC1
Beitrag von: SiLæncer am 16 Juli, 2010, 21:19
# Nmap Changelog ($Id: CHANGELOG 18882 2010-07-16 18:23:36Z david $); -*-text-*-

Nmap 5.35DC1 [2010-07-16]

o [NSE] Added 17 scripts, bringing the total to 131! They are
  described individually in the CHANGELOG, but here is the list of new
  ones:
   afp-serverinfo, db2-brute, dns-cache-snoop, dns-fuzz, ftp-libopie
   http-php-version, irc-unrealircd-backdoor, ms-sql-brute,
   ms-sql-config, ms-sql-empty-password, ms-sql-hasdbaccess,
   ms-sql-query, ms-sql-tables, ms-sql-xp-cmdshell, nfs-ls,
   ntp-monlist
  Learn more about any of these at: http://nmap.org/nsedoc/

o Performed a major OS detection integration run. The database has
  grown to 2,608 fingerprints (an increase of 262) and many of the
  existing fingerprints were improved. These include the Apple iPad
  and Cisco IOS 15.X devices. We also received many fingerprints for
  ancient Microsoft systems including MS-DOS with MS Networking Client
  3.0, Windows 3.1, and Windows NT 3.1. David posted highlights of his
  integration work at http://seclists.org/nmap-dev/2010/q2/283.

o Performed a large version detection integration run. The number of
  signatures has grown to 6,622 (an increase of 279). New signatures
  include a remote administrative backdoor that a school famously used
  to spy on its students, an open source digital currency scheme named
  Bitcoin, and game servers for EVE Online, l2emurt Lineage II, and
  Frozen Bubble. You can read David's highlights at
  http://seclists.org/nmap-dev/2010/q2/385.

o [NSE] Added nfs-ls.nse, which lists NFS exported files and their
  attributes. The nfs-acls and nfs-dirlist scripts were deleted
  because all their features are supported by this script. [Djalal]

o [NSE] Add new DB2 library and two scripts
  - db2-brute.nse uses the unpwdb library to guess credentials for DB2
  - db2-info.nse re-write of Tom Sellers script to use the new library
  [Patrik]

o [NSE] Added a library for Microsoft SQL Server and 7 new scripts. The new
  scripts are:
  - ms-sql-brute.nse uses the unpwdb library to guess credentials for MSSQL
  - ms-sql-config retrieves various configuration details from the server
  - ms-sql-empty-password checks if the sa account has an empty password
  - ms-sql-hasdbaccess lists database access per user
  - ms-sql-query add support for running custom queries against the database
  - ms-sql-tables lists databases, tables, columns and datatypes with optional
    keyword filtering
  - ms-sql-xp-cmdshell adds support for OS command execution to privileged
    users
  [Patrik]

o [NSE] Added the afp-serverinfo script that gets a hostname, IP
  addresses, and other configuration information from an AFP server.
  The script, and a patch to the afp library, were contributed by
  Andrew Orr and subsequently enhanced by Patrik and David.

o [NSE] Added additional vulnerability checks to smb-check-vulns.nse:
  The Windows RAS RPC service vulnerability MS06-025
  (http://www.microsoft.com/technet/security/bulletin/ms06-025.mspx)
  and the Windows DNS Server RPC vuln MS07-029
  (http://www.microsoft.com/technet/security/bulletin/ms07-029.mspx).
  Note that these are only run if you specify the "unsafe" script arg
  because the implemented test crashes vulnerable services. [Drazen]

o [NSE] Added dns-cache-snoop.nse by Eugene Alexeev. This script performs
  cache snooping by either sending non-recursive queries or by measuring
  response times.

o [Zenmap] Added the ability to print Nmap output to a
  printer. [David]

o [Nmap, Ncat, Nping] The default unit for time specifications is now
  seconds, not milliseconds, and times may have a decimal point. 1000
  now means 1000 seconds, or about 17 minutes, not 1000 milliseconds.
  Floating point values such as 1.5 are now allowed.  This affects the
  following options:
  Nmap:
    --host-timeout
    --max-rtt-timeout --min-rtt-timeout --initial-rtt-timeout
    --scan-delay --max-scan-delay
    --stats-every
  Ncat:
    -d --delay
    -i --idle-timeout
    -w --wait
  Nping:
    --delay
    --host-timeout
    --icmp-orig-time --icmp-recv-time --icmp-trans-time
  Some sanity checks have been added to catch what looks like an
  attempt to use the old millisecond defaults. For example,
  --host-timeout 10000 yields
    Since April 2010, the default unit for --host-timeout is seconds,
    so your time of "10000" is 2.8 hours. If this is what you want,
    use "10000s".
    QUITTING!
  You can always disable the warning by giving an explicit unit.

o [NSE] Scripts which take an argument for a time duration can now
  have the duration be a number followed by a unit, like elsewhere in
  Nmap. An example is "10m" for 10 minutes. The units understood are
  "ms" for milliseconds, "s" for seconds, "m" for minutes, and "h" for
  hours.  Seconds are the default if no unit is specified. The new
  function stdnse.parse_timespec does the parsing of these
  formats. The qscan.delay script argument, which formerly interpreted
  its argument as being in milliseconds, now defaults to seconds;
  append "ms" to continue using the same numbers. [David]

o [NSE] Added irc-unrealircd-backdoor.nse, which detects a backdoor
  that was in UnrealIRCd source code distributions between November
  2009 and June 2010. See http://seclists.org/nmap-dev/2010/q2/826.
  [Vlatko Kosturjak, Ron, David]

o Ports are now considered open during a SYN scan if a SYN packet
  (without the ACK flag) is received in response. This can be due to
  an extremely rare TCP feature known as a simultaneous open or split
  handshake connection. see http://bit.ly/tcp-sh and
  http://seclists.org/nmap-dev/2010/q2/723. [Jah]

o [Ncat] In listen mode, the --exec and --sh-exec options now accept a
  single connection and then exit, just like in normal listen mode.
  Use the --keep-open option to get the old default inetd-like
  behavior. This was suggested by David Millis. [David]

o [NSE] Added ftp-libopie.nse by Gutek. This script checks for an
  off-by-one stack overflow vulnerability in libopie by giving the FTP
  service an overly long name. See
  http://security.freebsd.org/advisories/FreeBSD-SA-10:05.opie.asc for
  details.

o [NSE] Added ntp-monlist.nse which discovers NTP server, peer and
  client hosts associated with a scanned target by sending NTPv2
  Private Mode 'monitor' and 'peers' commands to the target. [Jah]

o [NSE] Added http-php-version.nse from Gutek. This script retrieves
  version-specific pages through a couple of magic PHP queries, which
  can identify the PHP version even when a server doesn't advertise
  it.

o [NSE] New script dns-fuzz launches a fuzzing attack against DNS
  servers. Added a new category - fuzzer - for scripts like this.
  [Michael Pattrick]

o David made many improvements to the NSEDoc for individual scripts,
  including adding @output sections to scripts which didn't have them.
  He also improved the generated HTML with features like
  auto-generating usage strings if the scripts don't include their own
  and allowing the giant sidebar lists of scripts/libraries to expand
  and contract.  See http://nmap.org/nsedoc/.

o UDP payloads are now stored in an external data file, nmap-payloads,
  instead of being hard-coded in the executable. This makes it easier
  to add your own payloads or disable those you find problematic. [Jay
  Fink, David]

o The Windows executable installer now uses LZMA compression instead
  of zlib, making it about 15% smaller. See
  http://seclists.org/nmap-dev/2010/q2/1011 for test results. [David]

o Open XML elements are now closed in case of a fatal error, so the
  output should at least be well-formed. There are new attributes
  "exit" and "errormsg" in the finished element. "exit" is "success"
  or "error". When it is "error", the "errormsg" attribute contains
  the error message. Thanks to Grant Bartlett, who found a typo in the
  new output. [David]

o Fixed name resolution in environments where gethostbyname can return
  IPv6 (or other non-IPv4 addresses). In such an environment, Nmap
  would wrongly use the first four bytes of the IPv6 address as an
  IPv4 address. You could force this, at least on Debian, by adding
  the line "options inet6" to /etc/resolv.conf or by running with
  RES_OPTIONS=inet6 in the environment. This was reported by Mats Erik
  Andersson, who also suggested the fix. [David]

o Fixed the assignment of interface aliases to directly connected
  routes on Linux, which was broken in 5.30BETA1 (it always assigned
  the base interface instead of the alias). This was visible in the
  host.interface variable passed to NSE scripts. The bug was reported
  Victor Rudnev. [David]

o When Nmap is passed a hostname such as google.com which resolves to
  several IP addresses, Nmap now prints each IP address.  It still
  only scans the first one in the returned list. [David]

o Nmap now works if you specify several target host names which
  resolve to the same IP address.  This can be useful when you are
  scanning virtual-hosted web servers and want to see NSE results
  specific to each site name even though they reside on the same
  machine. [David]

o Made a list of current Nmap SVN committers:
  http://nmap.org/svn/docs/committers.txt

o Added a new library, libnetutil, which contains about 2,700 lines of
  networking related code which is now shared between Nmap and Nping
  (it was previously duplicated by each tool). [Luis, David]

o [NSE] http-passwd.nse now also checks for boot.ini to support
  Windows targets. [Gutek]

o Removed --interactive mode, a miniature shell whose primary purpose
  was to hide command line arguments from the process list. It had
  been broken (would segfault during the second scan) for at least 9
  months and was rarely used. The fact that it was broken was reported
  by Juan Carlos Castro. [David]

o Added a version probe, match line, and UDP payload for the
  serialnumberd service of Mac OS X Server. This service overrides
  firewall settings to make itself visible, so it's useful for host
  discovery. [Patrik]

o Improved service detection match lines for:
  o Oracle Enterprise Manager Agent and mupdate by Matt Selsky
  o Twisted web server, Apple Filing Protocol, Apple Mac OS X Password
    Server, XAVi XG6546p Wireless Gateway, Sun GlassFish
    Communications Server, and Comdasys, SIParator and Glassfish SIP
    by Patrik
  o PostgreSQL, Cisco Site Selector ftpd, and LanSafe UPS monitoring
    HTTPd by Tom Sellers

o Improved our brute force password guessing list by mixing in some
  data sent in by Solar Designer of John the Ripper fame.

o [Zenmap] IP addresses are now sorted by octet rather than their
  string representation. For example, 10.1.1.2 is now sorted before
  10.1.1.10. This problem was reported by Norris Carden. [David]

o [NSE] Added UDP header parsing support to packet.lua. [jah]

o Fixed a bug in Libpcap which lead to Nmap hanging forever in some
  cases on 64-bit Mac OS X 10.6, 10.6.1, and 10.6.3.  The fix was
  actually already available in upstream Libpcap, just not released.
  We also had to make Nmap build with its own Libpcap on 64-bit OS X
  if an already-installed system Libpcap has this bug. [David]

o Updated our WinPcap to the new 4.1.2 release. [Rob Nicholls]

o [NSE] Fixed a bug in qscan.nse which gave an error if a confidence
  level of 0.9995 was used.  Thanks to Marcin Hoffmann for noticing
  the problem. [Kris]

o [libpcap] Added a --disable-packet-ring option to force the use of
  an older, slower packet capture mechanism on Linux. Before Linux
  2.6.27, the packet ring mechanism uses different-sized kernel
  structures on 32- and 64-bit architectures, so a 32-bit program will
  not run correctly on a 64-bit kernel. The older mechanism does not
  have this flaw.

o Fixed some errors in nmap-os-db, probably caused by incorrect string
  replacement during integration. This patch is from James Cook.

o [Nsock, Ncat] Nsock has a new function, nsp_setbroadcast, that
  allows setting the SO_BROADCAST option on sockets. Ncat now sets
  this option unconditionally in connect mode to allow connections to
  broadcast addresses (useful in UDP mode). [Daniel Miller]

o Nmap now works with "teamed" network interfaces on Windows. In order
  to distinguish the interfaces, their textual descriptions are now
  compared in addition to their MAC addresses. Without this, Nmap
  would send on the wrong interface and not receive any replies. A
  symptom of this problem was all scans failing except when
  --unprivileged was used. Norris Carden reported this bug. [David]

o [Ncat] When receiving a connection/datagram in listen mode, Ncat now
  prints the connecting source port along with the IP address (when
  verbosity is enabled). [Rebellis]

o Fixed a problem where the time variable used in some port scanning
  algorithms (for probe timeouts, etc) could vary based on the
  debugging level. [Kris]

o Moved the parse_long function from ncat to nbase for better reuse,
  and used it to simplify netmask parsing code. [William Pursell]

o Added EPROTO to the list of known error codes in service scan. Daniel
  Miller reported that an EPROTO was causing Nmap to exit after sending
  the Sqlping probe during service scan. The error message was
  "Unexpected error in NSE_TYPE_READ callback. Error code: 71 (Protocol
  error)". We suspect this was caused by a forged ICMP packet sent by an
  active firewall. [David]

o [NSE] Improved smtp-commands.nse to work against more mail servers,
  made it take an smtp-commands.domain script argument, and rewrote it
  in the style of other smtp scripts. [Jason DePriest]

o [NSE] Made smtp-commands run for the services smtp, smtps,
  submission rather than just smtp.  The other smtp scripts already do
  this. [David]

o [NSE] The dns-recursion script now marks the port as open when it
  gets a response. [Olivier M]

o [Nping] A big correctness and code cleanliness audit was performed
  which resulted in many bugs being fixed and much more code being
  shared with Nmap rather than duplicated. A structured testing
  script system was also created. [Luis, David]

o [Nping] A big correctness and code cleanliness audit was performed
  which resulted in many bugs being fixed and much more code being
  shared with Nmap rather than duplicated. A structured testing
  script system was also created. [Luis, David]

o [Nping] Now allows a --count value of zero to run almost
  indefinitely (2^32 rounds). Suggested by Andreas Hubert. [Luis]

o [Nping] Fixed --data argument parsing. The value passed was not
  actually making it into outgoing packets. Reported by Tim
  Poth. [Luis]

o [Nping] When a RST packet is received in response to a connection
  attempt in TCP-Connect mode, Nping now properly prints "Connection
  refused" rather than "Operation now in progress". [Luis]

o [Nping] Fixed a bug which caused failure when the first supplied
  target was not resolvable (e.g.: nping bogushost.fkz scanme.insecure.com
  tcpdump.com). [Luis]

o [Nping] Fixed some bugs in the BPF filter creation to avoid capture
  and printing of packets Nping sent or which are destined for another
  process. [Luis]

o [Nping] Fixed a bug which prevented ARP replies from being displayed
  properly. [Luis]

o [Nping] Fixed a bug that caused ICMP Router Advertisement entries to
  be set in host byte order rather than proper network byte
  order. [Luis]

o [Nping] Fixed a segfault caused by bad --data values. [Greg Skoczek]

o The Mac OS X installer is now built with MacPorts 1.9.1 rather than
  1.8.2. Among other changes, this fixes a segmentation fault reported
  by some OS X 10.6.3 users.

o Nsock now supports an option to remove its Pcap support.  This
  allows the same Nsock to be shared with Nmap (which needs that
  support) and Ncrack (which doesn't.) Pcap support can be disabled by
  specifying --disable-pcap at configure time on UNIX, or by selecting
  the DebugNoPcap or ReleaseNoPcap configurations in Visual C++ on
  Windows.

o Sped up compilation by not building both shared and static libdnet
  libraries--we only use the static one. [David]

o [NSE] Improved error handling and reporting and re-designed communication
  class in RPC library with patch from Djalal Harouni. [Patrik]

o Upgraded the included libpcap to version 1.1.1. [David]

o [NSE] Add some special-use IPv4 addresses to isPrivate which are
  described in RFC 5736 and RFC 5737, published in Jan 2010. Improve
  performance of isPrivate for IPv4 addresses by using ip_in_range
  less frequently. Add an extra return value to isPrivate - when the
  first return value is true, the second return value will now be a
  string representing the special use assignment in which the supplied
  address is located. [jah]

o Fix compilation on OpenSolaris.  We had to make the libdnet autoconf
  check for PF_PACKET Linux-specific.  Recent versions of OpenSolaris
  support PF_PACKET, but not in a way which is entirely compatible
  with the Linux approach. This problem was reported by Darren Reed. A
  few other minor compatibility changes were made as well. [David]

o [NSE] Added script arguments "username" and "password" to ftp-bounce
  to override the default anonymous:IEUser@ login combination. [Kris]

o [NSE] Added port number sorting to dns-service-discovery.nse. [Patrik]

o [NSE] Added an snmpWalk() function to the SNMP library and updated
  scripts to use it.  [Patrik]

o [NSE] Fixed this dns.lua error reported by Eugene Alexeev:
  nselib/dns.lua:110: attempt to get length of field 'dtype' (a number value)
  [Jah]

o Updated nmap-mac-prefixes to the latest IEEE data as of 2010-07-13.

o Updated IANA IP address space assignment list for random IP (-iR)
  generation. [Kris]

o Created a new directory for storing todo lists for Nmap and related
  projects.  You can see what we're working on and planning by
  visiting http://nmap.org/svn/todo/.

o [NSE] Removed explicit time limit checking from ms-sql-brute,
  pgsql-brute, mysql-brute, ldap-brute, and afp-brute. The unpwdb
  library does this automatically now. [David]

o [NSE] Correct global access errors in afp.lua reported by Patrick Donnelly
  [Patrik]

o [NSE] Correct misspelled "Capabilities.IgnoreSpaceBeforeParanthesis"
  name in the MySQL library. [Kris]

o Cleaned up our Winpcap header file directory, and also updated to
  the latest files from the official developer pack
  (WpdPack_4_1_1.zip). [Fyodor]

o [NSE] Fixed a bug which would prevent rpcinfo.nse from returning any
  results for RPC programs which could not be matched to a
  name. [Patrik]

o [NSE] The ftp-anon script is now much smarter about parsing server
  responses and detecting successful (or not) logins.  It now knows
  how to send the ACCT command where appropriate as well. [Rob
  Nicholls]

o Normalized a bunch of version detection entries with "webserver" in
  the description.  In most cases this was changed to "httpd".

o [Ncat] Fixed the --crlf option not to insert an extra \r byte in the
  case that one system read ends with \r and the next begins with \n
  (should be rare). [David]

o [NSE] Fixed bug in rpc.lua library that incorrectly required file handles
  to be 32 octets when calling the ReadDir function. The bug was reported by
  Djalal Harouni. [Patrik]

http://nmap.org/
Titel: Nmap 5.36 Test 3
Beitrag von: SiLæncer am 09 Januar, 2011, 22:08
Nmap Changelog ($Id: CHANGELOG 21562 2010-12-29 21:24:53Z david $); -*-text-*-

o [NSE] Created an ftp.lua library. [David]

o [NSE] Added gopher-ls.nse by Toni Ruotto, which lists the root of a
  Gopher server.

o [NSE] Added modbus-discover.nse by Alexander Rudakov. This script
  enumerates Modbus slave ids and then tries to find device
  information about each of them.

o [NSE] Added scripts by Toni Ruotto communicating with the NetBus
  remote administration/backdoor program.
  - netbus-info: gets configuration information.
  - netbus-brute: guesses passwords.
  - netbus-version: distinguishes NetBus from NetBuster, a program
    that mimics the protocol but doesn't actually allow any
    operations.
  - netbus-auth-bypass: Checks for a bug in the server that allows
    connecting without a password.

o [NSE] Added stuxnet-detect.nse by Mak Kolybabi, which detects
  infections of the Sutxnet worm and can optionally download the
  Stuxnet executable.

o [NSE] Added a new iSCSI library and the two scripts iscsi-info and
  iscsi-brute. [Patrik]

o [NSE] Add new script broadcast-ms-sql-discover and removed broadcast
  support from ms-sql-info. [Patrik]

o [NSE] Added the ftp-proftpd-backdoor.nse script by Mak Kolybabi,
  which checks for a backdoor in ProFTPD 1.3.3c. Michael Meyer tested
  the script and contributed some patches.

o [NSE] Added http-vhosts.nse from Carlos Pantelides. This script
  brute-forces virtual hosts by sending different Host headers to the
  same server.

o [Ncat] Ncat now uses case-insensitive string comparison when
  checking authentication schemes and parameters. Florian Roth found a
  server offering "BASIC" instead of "Basic", and the HTTP RFC
  requires case-insensitive comparisons in most places. [David]

o [NSE] Added the hddtemp-info script from Toni Ruotto, which gets
  hard drive temperatures from the hddtemp service.

o [NSE] There is now a limit of 1,000 concurrent running scripts,
  instituted to keep memory under control when there are many open
  ports. Nathan reported 3 GB of memory use (with an out-of-memory NSE
  crash) for one host with tens of thousands of open ports. This limit
  can be controlled with the variable CONCURRENCY_LIMIT in
  nse_main.lua. [David]

o The command line in XML output (/nmaprun/@args attribute) now does
  quoting of whitespace using double quotes and backslashes. This
  allows recovering the original command line array even when
  arguments contain whitespace. [David]

o XML output now excludes output for down hosts when doing host
  discovery only, except in verbose mode. This is how it already
  worked for normal scans, but the ping-only case was overlooked.
  [David]

o [NSE] Added a new Web Service Dynamic Discovery library (wsdd) and the two
  scripts broadcast-wsdd-discover and wsdd-discover. [Patrik]

o [Zenmap] Upgraded to the newer gtk.Tooltip API to avoid deprecation
  messages about gtk.Tooltip. [Rob Nicholls]

o Updated the Windows build process to work with (and require) Visual
  C++ 2010 rather than 2008.  If you want to build Zenmap too, you now
  need Python 2.7 (rather than 2.6) and GTK+ 2.22. See
  http://nmap.org/book/inst-windows.html#inst-win-source [David, Rob
  Nicholls, KX]

o [NSE] Added a new library upnp that provides UPnP support to the scripts
  upnp-info and broadcast-upnp-info. The library is largely based on code
  taken from Thomas Buchanan's upnp-info script. [Patrik]

o [NSE] Added a new library dnssd with supporting functions for DNS Service
  Discovery. Moved multicast prerule from dns-service-discovery to a new
  script called broadcast-dns-service-discovery. [Patrik]

o [NSE] Added the rmi-dumpregistry script, which shows the contents of
  Java RMI registry. [Martin Holst Swende]

o [NSE] Added the ssh2-enum-algos script which reports the number of
  algorithms the target SSH2 server supports, by type. If verbosity
  is set, then the offered algorithms are listed. Output is reduced
  for identical "client to server" and "server to client" lists by
  using a single combined list. [Kris]

o [NSE] Made dns-zone-transfer script able to add new discovered DNS
  records onto Nmap scanning queue. [Djalal]

o [NSE] Added reporting of the type and bit size of certificate public
  keys to ssl-cert.nse. [Matt Selsky]

o [NSE] Added the db2-discover script. This can find DB2 servers by
  sending a UDP broadcast. [Patrik]

o [NSE] Added the hostmap script by Ange Gutek. This uses a third-party
  database to look up other hostnames mapping to the target.

o [NSE] Added the ability to send and receive on unconnected sockets.
  This can be used, for example, to receive UDP broadcasts without
  using pcap. A number of scripts have been changed so that they can
  work as prerule scripts to discover services by UDP broadcasting,
  optionally add the discovered targets to the scanning queue:
    - ms-sql-info
    - upnp-info
    - dns-service-discovery
  The nmap.new_socket function can now optionally take a default
  protocol and address family, which will be used if the socket is not
  connected. There is a new nmap.sendto function to be used with
  unconnected UDP sockets. [David, Patrik]

o [NSE] Improved ssh2's kex_init() parameters: all of the algorithm
  and language lists can be set using new keys in the "options" table
  argument. These all default to the same value used before. Also, the
  required "cookie" argument is now replaced by an optional "cookie"
  key in the "options" table, defaulting to random bytes as the RFC
  says the value should be. [Kris]

o Ncat now logs Nsock debug output to stderr instead of stdout, like
  its other debug messages. [David]

o Updated to the latest config.guess and config.sub. Thanks to Ty
  Miller for a reminder. [David]

o [NSE] Added nat-pmp-info script that uses the nat-pmp service to
  discover the external IP address of a router. [Patrik]

o [NSE] Added prerule support to snmp-interfaces and the ability to
  add the host's interface addresses to the scanning queue.  The new
  script arguments used for this functionality are "host" (required)
  and "port" (optional). [Kris]

o [NSE] Added the resolveall prerule script which takes a table of
  target names as a "hosts" argument and adds all of the resolved
  addresses (IPv4 or IPv6, depending on Nmap's -6 option) for all of
  the hosts to the scanning queue. [Kris]

o Fixed some inconsistencies in nmap-os-db and a small memory leak
  that would happen where there was more than one round of OS
  detection. These were reported by Xavier Sudre from netVigilance,
  Inc.

o [NSE] Fixed a bug with worker threads calling the wrong destructors.
  Fixing this allows better parallelism in http-brute.nse. The problem
  was reported by Patrik Karlsson. [David, Patrick]

o [Zenmap] Made the topology node radiuses grow logarithmically
  instead of linearly, so that hosts with thousands of open ports
  don't overwhelm the diagram. Also only open ports (not
  open|filtered) are considered when calculating node sizes. Henri
  Doreau found and fixed a bug in the implementation. [Daniel Miller]

o Increased the initial RTT timeout for ARP scans from 100 ms to
  200 ms. Some wireless and VPN links were taking around 300 ms to
  respond. The default of one retransmit gives them 400 ms to be
  detected.

o Upgraded the OpenSSL binaries shipped in our Windows installer to
  version 1.0.0a. [David]

o [NSE] Added the targets-traceroute script, which inserts traceroute
  hops onto Nmap scanning queue. [Henri Doreau]

o [NSE] Added the target NSE library to let scripts to add new
  discovered targets onto Nmap scanning queue. This feature, coupled
  with the new prerule is well suited for NSE host discovery. [Djalal]

o [NSE] Added a prerule support to dns-zone-transfer script, which
  lets the script to run during the script pre-scanning phase to
  perform DNS zone transfer discovery operations when the necessary
  script arguments are given. [Djalal]

o [NSE] Nmap now have three different NSE script scan phases. The first
  one is the script pre-scanning phase, which will run before any Nmap
  scan operation. Scripts during this phase are activated by the new
  rule prerule. The second phase is the classic script scan one, which
  will run for every host group. Scripts during this phase are
  activated by the classic portrules and hostrules. The third phase
  is the script post-scanning one, which will run after all Nmap scan
  operations. Scripts are activated during this phase by the new rule
  postrule. [Djalal]

o Changed the name of libdnet's sctp_chunkhdr to avoid a conflict with
  a struct of the same name in <netinet/sctp.h>. This caused a
  compiliation error when Nmap was compiled with an OpenSSL that had
  SCTP support. [Olli Hauer, Daniel Roethlisberger]

o [NSE] Added the firewalk script, which tries to find whether a
  firewall blocks or forwards ports like the firewalk tool does. [Henri
  Doreau]

o [NSE] Host tables now have a host.traceroute member when --traceroute
  is used. This array contains the IP address, reverse DNS name, and RTT
  for each traceroute hop. [Henri Doreau]

o [NSE] Made the ftp-anon script return a directory listing when
  anonymous login is allowed. [Gutek, David]

o [NSE] Added the nmap.resolve() function which takes a host name and
  optionally an address family (such as "inet") and returns a table
  containing all of its matching addresses.  If no address family is
  specified, then all of the addresses are returned for the name. [Kris]

o [NSE] Added the nmap.address_family() function which returns the address
  family Nmap is using as a string (e.g., "inet6" is returned if Nmap is
  called with the -6 option). [Kris]

o [NSE] Added the path-mtu script to perform Path MTU Discovery to the
  target host using TCP or UDP. The script tries to conserve bandwidth and
  time by starting with the outgoing interface's MTU and properly handling
  the Next-Hop MTU field in ICMP responses generated by RFC-compliant
  intermediate routers. [Kris]

o [NSE] Scripts can now access the MTU of the host.interface device using
  host.interface_mtu. [Kris]

o Nmap now prints the MTU for interfaces when using --iflist. [Kris]

o [NSE] Removed references to MD2, as OpenSSL 1.x.x doesn't support it anymore
  [alexandru]

o [NSE] Added GIOP library and a small script that makes use of it:
  - giop-info Queries the CORBA naming server for a list of objects
  [Patrik]

o [NSE] Added a Oracle TNS library and two new scripts that make use of it.
  The scripts are:
  - oracle-brute uses the brute and tns library to perform password guessing
  - oracle-enum-users attempts to determine valid Oracle user names
  [Patrik]

o [NSE] Added a smallish Lotus Domino rpc library (nrpc.lua) and some Lotus
  Domino oriented scripts:
  - domino-enum-users guesses users and attempts to download ID files by
                      exploiting (CVE-2006-5835).
  - domino-enum-passwords attempts to download Internet passwords and ID files
                          from the web server.
  - domcon-brute performs password guessing against the remote console.
  - domcon-cmd adds support for running custom remote console commands.
  [Patrik]

o [NSE] Added an Informix library and three scripts that make use of it:
  - informix-brute uses the brute framework to perform password guessing
  - informix-query add support for running SQL queries against Informix
  - informix-tables lists table- and column-names for a given database
  [Patrik]

o [NSE] Added two new scripts http-brute.nse and http-form-brute that attempt
  to perform password guessing against web servers and applications. [Patrik]

o [NSE] Added svn-brute, which attempts to perform password guessing against
  the subversion service. [Patrik]

o [NSE] The nmap.connect function can now accept host and port tables
  (like those provided to the action function) in place of a string
  and a number. The motivation behind this is to easily support Server
  Name Indication for SSL sockets by reading host.targetname. [David
  Fifield]

o [NSE] Added wdb-version, which discovers information from a VxWorks
  debug service that is often left open. [Daniel Miller]

o [NSE] Added one script (vnc-brute) that performs password guessing against
  VNC using the new brute library and another (vnc-info) that lists supported
  security mechanisms. [Patrik]

o [NSE] Added a new brute library that provides a basic framework and logic
  for password guessing scripts. [Patrik]

o [NSE] Renamed db2-info and db2-brute scripts to drda-*. Updated script
  and library to reflect name change. Added support other DRDA based
  databases such as IBM Informix Dynamic Server and Apache Derby.
  [Patrik]

o [Nsock] Added a new function, nsi_set_hostname, to set the intended
  hostname of the target. This allows the use of Server Name
  Indication in SSL connections. This was suggested by Nuno Goncalves.
  [David]

o [NSE] Added default limits on the number of ports that qscan will
  scan. By default, it will do upt o 8 open ports and up to 1 closed
  port. These limits can be controlled with the qscan.numopen and
  qscan.numclosed script arguments. [David]

o [NSE] Made sslv2.nse give special output when SSLv2 is supported,
  but no SSLv2 ciphers are offered. This happened with a specific
  Sendmail configuration. [Matt Selsky]

o [NSE] Added a "times" table to the host table passed to scripts.
  This table contains Nmap's timing data (srtt, the smoothed round
  trip time; rttvar, the rtt variance; and timeout), all represented
  as floating-point seconds.  The ipidseq and qscan scripts were
  updated to utilize the host's timeout value instead of the very
  conservative guess of 3 seconds for read timeouts. [Kris]

o [Nmap, Nping] Fixed the fragmentation options (-f in Nmap, --mtu in
  both) which broke in 5.35DC1. Instead of sending multiple fragments,
  the original packet was sent whole. In some circumstances, sending
  would fail on interfaces with low MTUs (such as SLIP lines) with no
  way to bump down packet sizes for transport. [Kris]

o [NSE] The http library's request functions now accept an additional
  "auth" table within the option table, which if provided causes Basic
  authentication credentials to be sent. [David]

o [NSE] When receiving raw packets from Pcap, the packet capture time
  is now available to scripts as an additional return value from
  pcap_receive().  It is returned as the floating point number of
  seconds since the epoch. [Kris]

o [NSE] Added the nmap.clock() function which returns the current time
  as floating point seconds since the epoch.  Convenience functions
  clock_ms() and clock_us() were added to stdnse to return the current
  time in milliseconds and microseconds, respectively. [Kris]

o [NSE] The qscan.nse script was updated to use the more accurate
  timing data from pcap_receive() and clock() to provide microsecond
  resolution for round-trip times. [Kris]

o [Zenmap] Fixed a crash that would happen after opening the search
  window, entering a relative date criterion such as "after:-7", and
  then clicking the "Expressions" button. The error message was
    AttributeError: 'tuple' object has no attribute 'strftime'
  [David]

o [zenmap] Added a new Script selection Interface. This interface is
  present under the "Scripting" tab of profile editor. Besides selecting
  script,argument values can also be given. Description and categories
  of script is also shown.
  [kirubakaran]

o Updated IANA IP address space assignment list for random IP (-iR)
  generation. [Kris]

http://nmap.org/
Titel: Nmap 5.36 Test 4
Beitrag von: SiLæncer am 23 Januar, 2011, 13:38
# Nmap Changelog ($Id: CHANGELOG 21916 2011-01-21 09:43:36Z fyodor $); -*-text-*-

o [Zenmap] Added a new script selection interface, allowing you to
  choose scripts and arguments from a list which includes descriptions
  of every available script. Just click the "Scripting" tab in the
  profile editor. [Kirubakaran]

o [Nping] Added echo mode, a novel technique for discovering how your
  packets are changed (or dropped) in transit between the host they
  originated and a target machine. It can detect network address
  translation, packet filtering, routing anomalies, and more.  You can
  try it out against our public Nping echo server using this command:
    nping --echo-client "public" echo.nmap.org'
  Or learn more about echo mode at
  http://nmap.org/book/nping-man-echo-mode.html. [Luis]

o [NSE] Added an amazing 46 scripts, bringing the total to 177! You
  can learn more about any of them at http://nmap.org/nsedoc/. Here
  are the new ones (authors listed in brackets):

  broadcast-dns-service-discovery: Attempts to discover hosts'
    services using the DNS Service Discovery protocol.  It sends a
    multicast DNS-SD query and collects all the responses. [Patrik
    Karlsson]

  broadcast-dropbox-listener: Listens for the LAN sync information
    broadcasts that the Dropbox.com client broadcasts every 20
    seconds, then prints all the discovered client IP addresses, port
    numbers, version numbers, display names, and more.  [Ron Bowes,
    Mak Kolybabi, Andrew Orr, Russ Tait Milne]

  broadcast-ms-sql-discover: Discovers Microsoft SQL servers in the
    same broadcast domain. [Patrik Karlsson]

  broadcast-upnp-info: Attempts to extract system information from the
    UPnP service by sending a multicast query, then collecting,
    parsing, and displaying all responses. [Patrik Karlsson]

  broadcast-wsdd-discover: Uses a multicast query to discover devices
    supporting the Web Services Dynamic Discovery (WS-Discovery)
    protocol. It also attempts to locate any published Windows
    Communication Framework (WCF) web services (.NET 4.0 or
    later). [Patrik Karlsson]

  db2-discover: Attempts to discover DB2 servers on the network by
    querying open ibm-db2 UDP ports (normally port 523). [Patrik
    Karlsson]

  dns-update.nse: Attempts to perform an unauthenticated dynamic DNS
    update. [Patrik Karlsson]

  domcon-brute: Performs brute force password auditing against the
    Lotus Domino Console. [Patrik Karlsson]

  domcon-cmd: Runs a console command on the Lotus Domino Console with
    the given authentication credentials (see also: domcon-brute).
    [Patrik Karlsson]

  domino-enum-users: Attempts to discover valid IBM Lotus Domino users
    and download their ID files by exploiting the CVE-2006-5835
    vulnerability. [Patrik Karlsson]

  firewalk: Tries to discover firewall rules using an IP TTL
    expiration technique known as firewalking. [Henri Doreau]

  ftp-proftpd-backdoor: Tests for the presence of the ProFTPD 1.3.3c
    backdoor reported as OSVDB-ID 69562. This script attempts to
    exploit the backdoor using the innocuous id command by default,
    but that can be changed with a script argument. [Mak Kolybabi]

  giop-info: Queries a CORBA naming server for a list of
    objects. [Patrik Karlsson]

  gopher-ls: Lists files and directories at the root of a gopher
    service. Remember those? [Toni Ruottu]

  hddtemp-info: Reads hard disk information (such as brand, model, and
    sometimes temperature) from a listening hddtemp service. [Toni
    Ruottu]

  hostmap: Tries to find hostnames that resolve to the target's IP
    address by querying the online database at
    http://www.bfk.de/bfk_dnslogger.html. [Ange Gutek]

  http-brute: Performs brute force password auditing against http
    basic authentication. [Patrik Karlsson]

  http-domino-enum-passwords: Attempts to enumerate the hashed Domino
    Internet Passwords that are (by default) accessible by all
    authenticated users. This script can also download any Domino ID
    Files attached to the Person document. [Patrik Karlsson]

  http-form-brute: Performs brute force password auditing against http
    form-based authentication. [Patrik Karlsson]

  http-vhosts: Searches for web virtual hostnames by making a large
    number of HEAD requests against http servers using common
    hostnames. [Carlos Pantelides]

  informix-brute: Performs brute force password auditing against
    IBM Informix Dynamic Server. [Patrik Karlsson]

  informix-query: Runs a query against IBM Informix Dynamic Server
    using the given authentication credentials (see also:
    informix-brute). [Patrik Karlsson]

  informix-tables: Retrieves a list of tables and column definitions
    for each database on an Informix server. [Patrik Karlsson]

  iscsi-brute: Performs brute force password auditing against iSCSI
    targets. [Patrik Karlsson]

  iscsi-info: Collects and displays information from remote iSCSI
    targets. [Patrik Karlsson]

  modbus-discover: Enumerates SCADA Modbus slave ids (sids) and
    collects their device information. [Alexander Rudakov]

  nat-pmp-info: Queries a NAT-PMP service for its external
    address. [Patrik Karlsson]

  netbus-auth-bypass: Checks if a NetBus server is vulnerable to an
    authentication bypass vulnerability which allows full access
    without knowing the password. [Toni Ruottu]

  netbus-brute: Performs brute force password auditing against the
    Netbus backdoor ("remote administration") service. [Toni Ruottu]

  netbus-info: Opens a connection to a NetBus server and extracts
    information about the host and the NetBus service itself. [Toni
    Ruottu]

  netbus-version: Extends version detection to detect NetBuster, a
    honeypot service that mimes NetBus. [Toni Ruottu]

  nrpe-enum: Queries Nagios Remote Plugin Executor (NRPE) daemons to
    obtain information such as load averages, process counts, logged in
    user information, etc. [Mak Kolybabi]

  oracle-brute: Performs brute force password auditing against Oracle
    servers. [Patrik Karlsson]

  oracle-enum-users: Attempts to enumerate valid Oracle user names
    against unpatched Oracle 11g servers (this bug was fixed in
    Oracle's October 2009 Critical Patch Update). [Patrik Karlsson]

  path-mtu: Performs simple Path MTU Discovery to target hosts. [Kris
    Katterjohn]

  resolveall: Resolves hostnames and adds every address (IPv4 or IPv6,
    depending on Nmap mode) to Nmap's target list.  This differs from
    Nmap's normal host resolution process, which only scans the first
    address (A or AAAA record) returned for each host name. [Kris
    Katterjohn]

  rmi-dumpregistry: Connects to a remote RMI registry and attempts to
    dump all of its objects. [Martin Holst Swende]

  smb-flood: Exhausts a remote SMB server's connection limit by by
    opening as many connections as we can.  Most implementations of
    SMB have a hard global limit of 11 connections for user accounts
    and 10 connections for anonymous. Once that limit is reached,
    further connections are denied. This script exploits that limit by
    taking up all the connections and holding them. [Ron Bowes]

  ssh2-enum-algos: Reports the number of algorithms (for encryption,
    compression, etc.) that the target SSH2 server offers. If
    verbosity is set, the offered algorithms are each listed by
    type. [Kris Katterjohn]

  stuxnet-detect: Detects whether a host is infected with the Stuxnet
    worm (http://en.wikipedia.org/wiki/Stuxnet). [Mak Kolybabi]

  svn-brute: Performs brute force password auditing against Subversion
    source code control servers. [Patrik Karlsson]

  targets-traceroute: Inserts traceroute hops into the Nmap scanning
    queue. It only functions if Nmap's --traceroute option is used and
    the newtargets script argument is given. [Henri Doreau]

  vnc-brute: Performs brute force password auditing against VNC
    servers. [Patrik Karlsson]

  vnc-info: Queries a VNC server for its protocol version and
    supported security types. [Patrik Karlsson]

  wdb-version: Detects vulnerabilities and gathers information (such
    as version numbers and hardware support) from VxWorks Wind DeBug
    agents. [Daniel Miller]

  wsdd-discover: Retrieves and displays information from devices
    supporting the Web Services Dynamic Discovery (WS-Discovery)
    protocol. It also attempts to locate any published Windows
    Communication Framework (WCF) web services (.NET 4.0 or
    later). [Patrik Karlsson]

o [NSE] Added 12 new protocol libraries:
 - dhcp.lua by Ron
 - dnssd.lua (DNS Service Discovery) by Patrik
 - ftp.lua by David
 - giop.lua (CORBA naming service) by Patrik
 - informix.lua (Informix database) by Patrik
 - iscsi.lua (iSCSI - IP based SCSI data transfer) by Patrik
 - nrpc.lua (Lotus Domino RPC) by Patrik
 - rmi.lua (Java Remote Method Invocation) by Martin Holst Swende
 - tns.lua (Oracle) by Patrik
 - upnp.lua (UPnP support) by Thomas Buchanan and Patrik
 - vnc.lua (Virtual Network Computing) by Patrik
 - wsdd.lua (Web Service Dynamic Discovery) by Patrik

o [NSE] Added a new brute library that provides a basic framework and logic
  for brute force password auditing scripts. [Patrik]

o [Zenmap] Greatly improved performance for large scans by
  benchmarking intensively and then recoding dozens of slow parts.
  Time taken to load our benchmark file (a scan of just over a million
  IPs belonging to Microsoft corporation, with 74,293 hosts up) was
  reduced from hours to less than two minutes. Memory consumption
  decreased dramatically as well. [David]

o Performed a major OS detection integration run. The database has
  grown more than 14% to 2,982 fingerprints and many of the existing
  fingerprints were improved. Highlights include Linux 2.6.37, iPhone
  OS 4.2.1, Solaris 11, AmigaOS 3.1, GNU Hurd 0.3, and MINIX 2.0.4.
  David posted highlights of his integration work at
  http://seclists.org/nmap-dev/2010/q4/651

o Performed a huge version detection integration run. The number of
  signatures has grown by more than 11% to 7,355.  More than a third
  of our signatures are for http, but we also detect 743 other service
  protocols, from abc, acap, access-remote-pc, and achat to zenworks,
  zeo, and zmodem.  David posted highlights at
  http://seclists.org/nmap-dev/2010/q4/761.

o [NSE] Added the target NSE library which allows scripts to add newly
  discovered targets to Nmap's scanning queue. This allows Nmap to
  support a wide range of target acquisition techniques. Scripts which
  can now use this feature include dns-zone-transfer, hostmap,
  ms-sql-info, snmp-interfaces, targets-traceroute, and several
  more. [Djalal]

o [NSE] Nmap has two new NSE script scanning phases. The new pre-scan
  occurs before Nmap starts scanning. Some of the initial pre-scan
  scripts use techniques like broadcast DNS service discovery or DNS
  zone transfers to enumerate hosts which can optionally be treated as
  targets. The other phase (post scan) runs after all of Nmap's
  scanning is complete. We don't have any of these scripts yet, but
  they could compile scan statistics or present the results in a
  different way. One idea is a reverse index which provides a list of
  services discovered during a network scan, along with a list of IPs
  found to be running each service. See
  http://nmap.org/book/nse-usage.html#nse-script-types. [Djalal]

o Dramatically improved nmap.xsl (used for converting Nmap XML output
  to HTML). In particular:
  - Put verbose details behind expander buttons so you can see them if
    you want, but they don't distract from the main output.  In
    particular, offline hosts and traceroute results are collapsed by
    default.
  - Improved the color scheme to be less garish.
  - Added support for the new NSE pre-scan and post-scan phases.
  - Changed script output to use 'pre' tags to keep even lengthy
    output readable.
  - Added a floating menu to the lower-right for toggling whether
    closed/filtered ports are shown or not (they are now hidden by
    default if Javascript is enabled).
  Many smaller improvements were made as well. You can find the new
  file at http://nmap.org/svn/docs/nmap.xsl, and here is an example
  scan processed through it: http://nmap.org/tmp/newxsl.html. [Tom]

o [NSE] Created a new "broadcast" script category for the broadcast-*
  scripts.  These perform network discovery by broadcasting on the
  local network and listening for responses.  Since they don't
  directly relate to targets specified on the command line, these are
  kept out of the default category (nor do they go in "discovery").

o Integrated cracked passwords from the Gawker.com compromise
  (http://seclists.org/nmap-dev/2010/q4/674) into Nmap's top-5000
  password database. A team of Nmap developers lead by Brandon Enright
  has cracked 635,546 out of 748,081 password hashes so far
  (85%). Gawker doesn't exactly have the most sophisticated users on
  the Internet--their top passwords are "123456", "password",
  "12345678", "lifehack", "qwerty", "abc123", "12345", "monkey",
  "111111", "consumer", and "letmein".

o XML output now excludes output for down hosts when only doing host
  discovery, unless verbosity (-v) was requested. This is how it
  already worked for normal scans, but the ping-only case was
  overlooked.  [David]

o Updated the Windows build process to work with (and require) Visual
  C++ 2010 rather than 2008.  If you want to build Zenmap too, you now
  need Python 2.7 (rather than 2.6) and GTK+ 2.22. See
  http://nmap.org/book/inst-windows.html#inst-win-source [David, Rob
  Nicholls, KX]

o Merged port names in the nmap-services file with allocated names
  from the IANA (http://www.iana.org/assignments/port-numbers). We
  only added IANA names which were "unknown" in our file--we didn't
  deal with conflicting names. [David]

o Enabled the ASLR and DEP security technologies for Nmap.exe,
  Ncat.exe and Nping.exe on Windows Vista and above. Visual C++ will
  set the /DYNAMICBASE and /NXCOMPAT flags in the PE
  header. Executables generated using py2exe or NSIS and third party
  binaries (OpenSSL, WinPcap) still don't support ASLR or DEP. Support
  for DEP on XP SP3, using SetProcessDEPPolicy(), could still be
  implemented. See http://seclists.org/nmap-dev/2010/q3/328. [Robert]

o Investigated using the CPE (Common Platform Enumeration) standard
  for describing operating systems, devices, and service names for
  Nmap OS and service detection. You can read David's reports at
  http://seclists.org/nmap-dev/2010/q3/278 and
  http://seclists.org/nmap-dev/2010/q3/303.

o [Zenmap] Improved the output viewer to show new output in constant
  time. Previously it would get slower and slower as the output grew
  longer, eventually making Zenmap appear to freeze with 100% CPU. Rob
  Nicholls and Ray Middleton helped with testing. [David]

o The Linux RPM builds of Nmap and related tools (ncat, nping, etc.)
  now link to system libraries dynamically rather than statically.
  They still link statically to dependency libraries such as OpenSSL,
  Lua, LibPCRE, Libpcap, etc. We hope this will improve portability so
  the RPMs will work on distributions with older software (like RHEL,
  Debian stable) as well as more bleeding edge ones like
  Fedora. [David]

o [NSE] Added the ability to send and receive on unconnected sockets.
  This can be used, for example, to receive UDP broadcasts without
  having to use Libpcap. A number of scripts have been changed so that
  they can work as prerule scripts to discover services by UDP
  broadcasting, and optionally add the discovered targets to the
  scanning queue:
    - ms-sql-info
    - upnp-info
    - dns-service-discovery
  The nmap.new_socket function can now optionally take a default
  protocol and address family, which will be used if the socket is not
  connected. There is a new nmap.sendto function to be used with
  unconnected UDP sockets. [David, Patrik]

o [Nping] Substantially improved the Nping man page. You can read it
  online at http://nmap.org/book/nping-man.html. [Luis, David]

o Documented the licenses of the third-party software used by Nmap and
  it's sibling tools:
  http://nmap.org/svn/docs/3rd-party-licenses.txt. [David]

o [NSE] Improved the SMB scripts so that they can run in parallel
  rather than using a mutex to force serialization.  This quadrupled
  the SMB scan speed in one large scale test.  See
  http://seclists.org/nmap-dev/2010/q3/819. [Ron]

o Added a simple Nmap NSE script template to make writing new scripts
  easier: http://nmap.org/svn/docs/sample-script.nse. [Ron]

o [Zenmap] Made the topology node radiuses grow logarithmically
  instead of linearly, so that hosts with thousands of open ports
  don't overwhelm the diagram. Also only open ports (not
  open|filtered) are considered when calculating node sizes. Henri
  Doreau found and fixed a bug in the implementation. [Daniel Miller]

o [NSE] Added the get_script_args NSE function for parsing script
  arguments in a clean and standardized way
  (http://nmap.org/nsedoc/lib/stdnse.html#get_script_args). [Djalal]

o Increased the initial RTT timeout for ARP scans from 100 ms to 200
  ms. Some wireless and VPN links were taking around 300 ms to
  respond. The default of one retransmission gives them 400 ms to be
  detected.

o Added new version detection probes and signatures from Patrik for:
  - Lotus Domino Console running on tcp/2050 (shows OS and hostname)
  - IBM Informix Dynamic Server running native protocol (shows hostname, and file path)
  - Database servers running the DRDA protocol
  - IBM Websphere MQ (shows name of queue-manager and channel)

o Fix Nmap compilation on OpenSolaris (see
  http://blogs.sun.com/sdaven/entry/nmap_5_35dc1_compile_on) [David]

o [NSE] The http library's request functions now accept an additional
  "auth" table within the option table, which causes Basic
  authentication credentials to be sent. [David]

o Improved IPv6 host output in that we now remember and report the
  forward DNS name (given by the user) and any non-scanned addresses
  (usually because of round robin DNS).  We already did this for
  IPv4. [David]

o [Zenmap] Upgraded to the newer gtk.Tooltip API to avoid deprecation
  messages about gtk.Tooltip. [Rob Nicholls]

o [NSE] Made dns-zone-transfer script able to add new discovered DNS
  records to the Nmap scanning queue. [Djalal]

o [NSE] Enhance ssl-cert to also report the type and bit size of SSL
  certificate public keys [Matt Selsky]

o [Ncat] Make --exec and --idle-timeout work when connecting with
  --proxy. Florian Roth reported the bug. [David]

o [Nping] Fixed a bug which caused Nping to fail when targeting
  broadcast addresses (see
  http://seclists.org/nmap-dev/2010/q3/752). [Luis]

o [Nping] Nping now limits concurrent open file descriptors properly
  based on the resources available on the host (see
  http://seclists.org/nmap-dev/2010/q4/2). [Luis]

o [NSE] Improved ssh2's kex_init() parameters: all of the algorithm
  and language lists can be set using new keys in the "options" table
  argument. These all default to the same value used before. Also, the
  required "cookie" argument is now replaced by an optional "cookie"
  key in the "options" table, defaulting to random bytes as suggested
  by the RFC. [Kris]

o Ncat now logs Nsock debug output to stderr instead of stdout for
  consistency with its other debug messages. [David]

o [NSE] Added a new function, shortport.http, for HTTP script
  portrules and changed 14 scripts to use it. [David]

o Updated to the latest config.guess and config.sub. Thanks to Ty
  Miller for a reminder. [David]

o [NSE] Added prerule support to snmp-interfaces and the ability to
  add the remote host's interface addresses to the scanning queue.
  The new script arguments used for this functionality are "host"
  (required) and "port" (optional). [Kris]

o Fixed some inconsistencies in nmap-os-db and a small memory leak
  that would happen where there was more than one round of OS
  detection. These were reported by Xavier Sudre from
  netVigilance. [David]

o [NSE] Fixed a bug with worker threads calling the wrong destructors.
  Fixing this allows better parallelism in http-brute.nse. The problem
  was reported by Patrik Karlsson. [David, Patrick]

o Upgraded the OpenSSL binaries shipped in our Windows installer to
  version 1.0.0a. [David]

o [NSE] Added prerule support to the dns-zone-transfer script,
  allowing it to run early to discover IPs from DNS records and
  optionally add those IPs to Nmap's target queue.  You must specify
  the DNS server and domain name to use with script
  arguments. [Djalal]

o Changed the name of libdnet's sctp_chunkhdr to avoid a conflict with
  a struct of the same name in <netinet/sctp.h>. This caused a
  compilation error when Nmap was compiled with an OpenSSL that had
  SCTP support. [Olli Hauer, Daniel Roethlisberger]

o [NSE] Implemented a big cleanup of the Nmap NSE Nsock library
  binding code. [Patrick]

o Added a bunch of Apple and Netatalk AFP service detection
  signatures.  These often provide extra details such as whether the
  target is a MacBook Pro, Air, Mac Mini, iMac, etc. [Brandon]

o [NSE] Host tables now have a host.traceroute member available when
  --traceroute is used. This array contains the IP address, reverse
  DNS name, and RTT for each traceroute hop. [Henri Doreau]

o [NSE] Made the ftp-anon script return a directory listing when
  anonymous login is allowed. [Gutek, David]

o [NSE] Added the nmap.resolve() function. It takes a host name and
  optionally an address family (such as "inet") and returns a table
  containing all of its matching addresses. If no address family is
  specified, all addresses for the name are returned. [Kris]

o [NSE] Added the nmap.address_family() function which returns the address
  family Nmap is using as a string (e.g., "inet6" is returned if Nmap is
  called with the -6 option). [Kris]

o [NSE] Scripts can now access the MTU of the host.interface device using
  host.interface_mtu. [Kris]

o Restrict the default Windows DLL search path by removing the current
  directory. This adds extra protection against DLL hijacking attacks,
  especially if we were to add file type associations to Nmap in the
  future. We implement this with the SetDllDirectory function when
  available (Windows XP SP1 and later). Otherwise, we call
  SetCurrentDirectory with the directory containing the
  executable. [David]

o Nmap now prints the MTU for interfaces in --iflist output. [Kris]

o [NSE] Removed references to the MD2 algorithm, which OpenSSL 1.x.x
  no longer supports. [Alexandru]

o [Ncat,NSE] Server Name Indication (SNI) is now supported by Ncat and
  Nmap NSE, allowing them to connect to servers which run multiple SSL
  websites on one IP address. To enable this for NSE, the nmap.connect
  function has been changed to accept host and port tables (like those
  provided to the action function) in place of a string and a
  number. [David]

o [NSE] Renamed db2-info and db2-brute scripts to drda-*. Added
  support other DRDA based databases such as IBM Informix Dynamic
  Server and Apache Derby.  [Patrik]

o [Nsock] Added a new function, nsi_set_hostname, to set the intended
  hostname of the target. This allows the use of Server Name
  Indication in SSL connections. [David]

o [NSE] Limits the number of ports that qscan will scan (now up to 8
  open ports and up to 1 closed port by default). These limits can be
  controlled with the qscan.numopen and qscan.numclosed script
  arguments. [David]

o [NSE] Made sslv2.nse give special output when SSLv2 is supported,
  but no SSLv2 ciphers are offered. This happened with a specific
  Sendmail configuration. [Matt Selsky]

o [NSE] Added a "times" table to the host table passed to scripts.
  This table contains Nmap's timing data (srtt, the smoothed round
  trip time; rttvar, the rtt variance; and timeout), all represented
  as floating-point seconds.  The ipidseq and qscan scripts were
  updated to utilize the host's timeout value rather than using a
  conservative guess of 3 seconds for read timeouts. [Kris]

o Fixed the fragmentation options (-f in Nmap, --mtu in Nmap & Nping),
  which were improperly sending whole packets in version
  5.35DC1. [Kris]

o [NSE] When receiving raw packets from Pcap, the packet capture time
  is now available to scripts as an additional return value from
  pcap_receive().  It is returned as the floating point number of
  seconds since the epoch.  Also added the nmap.clock() function which
  returns the current time (and convenience functions clock_ms() and
  clock_us()).  Qscan.nse was updated to use this more accurate timing
  data. [Kris]

o [Ncat,Nsock] Fixed some minor bugs discovered using the Smatch
  source code analyzer (http://smatch.sourceforge.net/). [David]

o [Zenmap] Fixed a crash that would happen after opening the search
  window, entering a relative date criterion such as "after:-7", and
  then clicking the "Expressions" button. The error message was
    AttributeError: 'tuple' object has no attribute 'strftime'
  [David]

o Added a new packet payload--a NAT-PMP external address request for
  port 5351/udp.  Payloads help us elicit responses from listening UDP
  services to better distinguish them from filtered ports.  This
  payload goes well with our new nat-pmp-info script. [David, Patrik]

o Updated IANA IP address space assignment list for random IP (-iR)
  generation. [Kris]

o [Ncat] Ncat now uses case-insensitive string comparison when
  checking authentication schemes and parameters. Florian Roth found a
  server offering "BASIC" instead of "Basic", and the HTTP RFC
  requires case-insensitive comparisons in most places. [David]

o [NSE] There is now a limit of 1,000 concurrent running scripts,
  instituted to keep memory under control when there are many open
  ports. Nathan reported 3 GB of memory use (with an out-of-memory NSE
  crash) for one host with tens of thousands of open ports. This limit
  can be controlled with the variable CONCURRENCY_LIMIT in
  nse_main.lua. [David]

o The command line in XML output (/nmaprun/@args attribute) now does
  quoting of whitespace using double quotes and backslashes. This
  allows recovering the original command line array even when
  arguments contain whitespace. [David]

o Added a service detection probe for master servers of Quake 3 and
  related games.  [Toni Ruottu]


http://nmap.org/
Titel: Nmap 5.50 erschienen
Beitrag von: SiLæncer am 30 Januar, 2011, 13:52
Der Security-Scanner Nmap ist in der Version 5.50 um zahlreiche Skripte erweitert worden. Darunter ist Stuxnet-Detect, das prüft, ob ein entfernter Rechner mit dem Stuxnet-Wurm infiziert ist.

Das Werkzeug für die Netzwerksicherheit Nmap ist in der Version 5.50 veröffentlicht worden. Neben einigen Fehlerkorrekturen enthält die aktuelle Version zahlreiche neue Skripte, über die Rechner in einem Netzwerk auf mögliche Sicherheitslücken überprüft werden können. Auch die grafische Oberfläche Zenmap wurde erweitert.

Zenmap wurde um eine Schnittstelle erweitert, über die Skripte ausgewählt werden können. Zusätzlich ermöglicht das Interface die Eingabe von Parametern und beschreibt kurz die einzelnen Erweiterungen. Zudem soll Zenmap beim Ausführen größerer Scans deutlich beschleunigt worden sein. Der Speicherverbrauch des grafischen Frontends wurde ebenfalls optimiert.

Zu den von Nmap 5.50 erkannten Systemen gehören unter anderem Linux 2.6.37, iOS 4.2.1, Solaris 11, AmigaOS 3.1, GNU Hurd 0.3 und MINIX 2.0.4. Zudem wurde das Skript Nmasp.xml weiter verbessert. Nmasp.xml konvertiert die von Nmap im XML-Format ausgegeben Informationen in das HTML-Format. Künftig bleiben dort detaillierte Informationen zu Portscans standardmäßig verborgen, um von der eigentlichen Ausgabe nicht abzulenken. Per Klick auf eine neue Schaltfläche in den HTML-Dateien können Detailinformationen angezeigt werden.

Die Nmap Scripting Engine (NSE) wurde ebenfalls überarbeitet: Eine neue Bibliothek fügt neu erkannte Zielrechner automatisch in die Scan-Warteschleife. Es gibt bereits einige Skripte, die die Funktion verwenden können, darunter Dns-Zone-Transfer, Hostmap oder Ms-Sql-Info. Zudem wurde die Obergrenze für gleichzeitig laufende Skripte auf 1.000 gesetzt, um den Speicherverbrauch einzuschränken, wenn beim Scannen zu viele offene Ports entdeckt werden. Die Beschränkung kann in der Datei nse_main.lua über die Variabel CONCURRENCY_LIMIT kontrolliert werden.

Zu den neuen Skripten gehört unter anderem Stuxnet-Detect, das im Netzwerkwerk nach mit dem Stuxnet-Wurm infizierten Rechnern fahndet. Mit Firewalk können Firewall-Regeln ausgelesen werden. Außerdem prüft Ftp-Proftpd-Backdoor die inzwischen geschlossenen Sicherheitslücken im Ftp-Server Proftpd.

Eine komplette Liste aller Änderungen haben die Entwickler in einer Changelog-Datei zusammengefasst. Binärdateien und Quellcode stehen für die Betriebssysteme Windows, Linux, Mac OS X, BSD und weitere auf der Webseite des Projekts zum Download zur Verfügung.

Quelle : www.golem.de



# Nmap Changelog ($Id: CHANGELOG 22072 2011-01-28 01:10:25Z fyodor $); -*-text-*-

o [Zenmap] Added a new script selection interface, allowing you to
  choose scripts and arguments from a list which includes descriptions
  of every available script. Just click the "Scripting" tab in the
  profile editor. [Kirubakaran]

o [Nping] Added echo mode, a novel technique for discovering how your
  packets are changed (or dropped) in transit between the host they
  originated and a target machine. It can detect network address
  translation, packet filtering, routing anomalies, and more.  You can
  try it out against our public Nping echo server using this command:
    nping --echo-client "public" echo.nmap.org'
  Or learn more about echo mode at
  http://nmap.org/book/nping-man-echo-mode.html. [Luis]

o [NSE] Added an amazing 46 scripts, bringing the total to 177! You
  can learn more about any of them at http://nmap.org/nsedoc/. Here
  are the new ones (authors listed in brackets):

  broadcast-dns-service-discovery: Attempts to discover hosts'
    services using the DNS Service Discovery protocol.  It sends a
    multicast DNS-SD query and collects all the responses. [Patrik
    Karlsson]

  broadcast-dropbox-listener: Listens for the LAN sync information
    broadcasts that the Dropbox.com client broadcasts every 20
    seconds, then prints all the discovered client IP addresses, port
    numbers, version numbers, display names, and more.  [Ron Bowes,
    Mak Kolybabi, Andrew Orr, Russ Tait Milne]

  broadcast-ms-sql-discover: Discovers Microsoft SQL servers in the
    same broadcast domain. [Patrik Karlsson]

  broadcast-upnp-info: Attempts to extract system information from the
    UPnP service by sending a multicast query, then collecting,
    parsing, and displaying all responses. [Patrik Karlsson]

  broadcast-wsdd-discover: Uses a multicast query to discover devices
    supporting the Web Services Dynamic Discovery (WS-Discovery)
    protocol. It also attempts to locate any published Windows
    Communication Framework (WCF) web services (.NET 4.0 or
    later). [Patrik Karlsson]

  db2-discover: Attempts to discover DB2 servers on the network by
    querying open ibm-db2 UDP ports (normally port 523). [Patrik
    Karlsson]

  dns-update.nse: Attempts to perform an unauthenticated dynamic DNS
    update. [Patrik Karlsson]

  domcon-brute: Performs brute force password auditing against the
    Lotus Domino Console. [Patrik Karlsson]

  domcon-cmd: Runs a console command on the Lotus Domino Console with
    the given authentication credentials (see also: domcon-brute).
    [Patrik Karlsson]

  domino-enum-users: Attempts to discover valid IBM Lotus Domino users
    and download their ID files by exploiting the CVE-2006-5835
    vulnerability. [Patrik Karlsson]

  firewalk: Tries to discover firewall rules using an IP TTL
    expiration technique known as firewalking. [Henri Doreau]

  ftp-proftpd-backdoor: Tests for the presence of the ProFTPD 1.3.3c
    backdoor reported as OSVDB-ID 69562. This script attempts to
    exploit the backdoor using the innocuous id command by default,
    but that can be changed with a script argument. [Mak Kolybabi]

  giop-info: Queries a CORBA naming server for a list of
    objects. [Patrik Karlsson]

  gopher-ls: Lists files and directories at the root of a gopher
    service. Remember those? [Toni Ruottu]

  hddtemp-info: Reads hard disk information (such as brand, model, and
    sometimes temperature) from a listening hddtemp service. [Toni
    Ruottu]

  hostmap: Tries to find hostnames that resolve to the target's IP
    address by querying the online database at
    http://www.bfk.de/bfk_dnslogger.html. [Ange Gutek]

  http-brute: Performs brute force password auditing against http
    basic authentication. [Patrik Karlsson]

  http-domino-enum-passwords: Attempts to enumerate the hashed Domino
    Internet Passwords that are (by default) accessible by all
    authenticated users. This script can also download any Domino ID
    Files attached to the Person document. [Patrik Karlsson]

  http-form-brute: Performs brute force password auditing against http
    form-based authentication. [Patrik Karlsson]

  http-vhosts: Searches for web virtual hostnames by making a large
    number of HEAD requests against http servers using common
    hostnames. [Carlos Pantelides]

  informix-brute: Performs brute force password auditing against
    IBM Informix Dynamic Server. [Patrik Karlsson]

  informix-query: Runs a query against IBM Informix Dynamic Server
    using the given authentication credentials (see also:
    informix-brute). [Patrik Karlsson]

  informix-tables: Retrieves a list of tables and column definitions
    for each database on an Informix server. [Patrik Karlsson]

  iscsi-brute: Performs brute force password auditing against iSCSI
    targets. [Patrik Karlsson]

  iscsi-info: Collects and displays information from remote iSCSI
    targets. [Patrik Karlsson]

  modbus-discover: Enumerates SCADA Modbus slave ids (sids) and
    collects their device information. [Alexander Rudakov]

  nat-pmp-info: Queries a NAT-PMP service for its external
    address. [Patrik Karlsson]

  netbus-auth-bypass: Checks if a NetBus server is vulnerable to an
    authentication bypass vulnerability which allows full access
    without knowing the password. [Toni Ruottu]

  netbus-brute: Performs brute force password auditing against the
    Netbus backdoor ("remote administration") service. [Toni Ruottu]

  netbus-info: Opens a connection to a NetBus server and extracts
    information about the host and the NetBus service itself. [Toni
    Ruottu]

  netbus-version: Extends version detection to detect NetBuster, a
    honeypot service that mimes NetBus. [Toni Ruottu]

  nrpe-enum: Queries Nagios Remote Plugin Executor (NRPE) daemons to
    obtain information such as load averages, process counts, logged in
    user information, etc. [Mak Kolybabi]

  oracle-brute: Performs brute force password auditing against Oracle
    servers. [Patrik Karlsson]

  oracle-enum-users: Attempts to enumerate valid Oracle user names
    against unpatched Oracle 11g servers (this bug was fixed in
    Oracle's October 2009 Critical Patch Update). [Patrik Karlsson]

  path-mtu: Performs simple Path MTU Discovery to target hosts. [Kris
    Katterjohn]

  resolveall: Resolves hostnames and adds every address (IPv4 or IPv6,
    depending on Nmap mode) to Nmap's target list.  This differs from
    Nmap's normal host resolution process, which only scans the first
    address (A or AAAA record) returned for each host name. [Kris
    Katterjohn]

  rmi-dumpregistry: Connects to a remote RMI registry and attempts to
    dump all of its objects. [Martin Holst Swende]

  smb-flood: Exhausts a remote SMB server's connection limit by by
    opening as many connections as we can.  Most implementations of
    SMB have a hard global limit of 11 connections for user accounts
    and 10 connections for anonymous. Once that limit is reached,
    further connections are denied. This script exploits that limit by
    taking up all the connections and holding them. [Ron Bowes]

  ssh2-enum-algos: Reports the number of algorithms (for encryption,
    compression, etc.) that the target SSH2 server offers. If
    verbosity is set, the offered algorithms are each listed by
    type. [Kris Katterjohn]

  stuxnet-detect: Detects whether a host is infected with the Stuxnet
    worm (http://en.wikipedia.org/wiki/Stuxnet). [Mak Kolybabi]

  svn-brute: Performs brute force password auditing against Subversion
    source code control servers. [Patrik Karlsson]

  targets-traceroute: Inserts traceroute hops into the Nmap scanning
    queue. It only functions if Nmap's --traceroute option is used and
    the newtargets script argument is given. [Henri Doreau]

  vnc-brute: Performs brute force password auditing against VNC
    servers. [Patrik Karlsson]

  vnc-info: Queries a VNC server for its protocol version and
    supported security types. [Patrik Karlsson]

  wdb-version: Detects vulnerabilities and gathers information (such
    as version numbers and hardware support) from VxWorks Wind DeBug
    agents. [Daniel Miller]

  wsdd-discover: Retrieves and displays information from devices
    supporting the Web Services Dynamic Discovery (WS-Discovery)
    protocol. It also attempts to locate any published Windows
    Communication Framework (WCF) web services (.NET 4.0 or
    later). [Patrik Karlsson]

o [NSE] Added 12 new protocol libraries:
 - dhcp.lua by Ron
 - dnssd.lua (DNS Service Discovery) by Patrik
 - ftp.lua by David
 - giop.lua (CORBA naming service) by Patrik
 - informix.lua (Informix database) by Patrik
 - iscsi.lua (iSCSI - IP based SCSI data transfer) by Patrik
 - nrpc.lua (Lotus Domino RPC) by Patrik
 - rmi.lua (Java Remote Method Invocation) by Martin Holst Swende
 - tns.lua (Oracle) by Patrik
 - upnp.lua (UPnP support) by Thomas Buchanan and Patrik
 - vnc.lua (Virtual Network Computing) by Patrik
 - wsdd.lua (Web Service Dynamic Discovery) by Patrik

o [NSE] Added a new brute library that provides a basic framework and logic
  for brute force password auditing scripts. [Patrik]

o [Zenmap] Greatly improved performance for large scans by
  benchmarking intensively and then recoding dozens of slow parts.
  Time taken to load our benchmark file (a scan of just over a million
  IPs belonging to Microsoft corporation, with 74,293 hosts up) was
  reduced from hours to less than two minutes. Memory consumption
  decreased dramatically as well. [David]

o Performed a major OS detection integration run. The database has
  grown more than 14% to 2,982 fingerprints and many of the existing
  fingerprints were improved. Highlights include Linux 2.6.37, iPhone
  OS 4.2.1, Solaris 11, AmigaOS 3.1, GNU Hurd 0.3, and MINIX 2.0.4.
  David posted highlights of his integration work at
  http://seclists.org/nmap-dev/2010/q4/651

o Performed a huge version detection integration run. The number of
  signatures has grown by more than 11% to 7,355.  More than a third
  of our signatures are for http, but we also detect 743 other service
  protocols, from abc, acap, access-remote-pc, and achat to zenworks,
  zeo, and zmodem.  David posted highlights at
  http://seclists.org/nmap-dev/2010/q4/761.

o [NSE] Added the target NSE library which allows scripts to add newly
  discovered targets to Nmap's scanning queue. This allows Nmap to
  support a wide range of target acquisition techniques. Scripts which
  can now use this feature include dns-zone-transfer, hostmap,
  ms-sql-info, snmp-interfaces, targets-traceroute, and several
  more. [Djalal]

o [NSE] Nmap has two new NSE script scanning phases. The new pre-scan
  occurs before Nmap starts scanning. Some of the initial pre-scan
  scripts use techniques like broadcast DNS service discovery or DNS
  zone transfers to enumerate hosts which can optionally be treated as
  targets. The other phase (post scan) runs after all of Nmap's
  scanning is complete. We don't have any of these scripts yet, but
  they could compile scan statistics or present the results in a
  different way. One idea is a reverse index which provides a list of
  services discovered during a network scan, along with a list of IPs
  found to be running each service. See
  http://nmap.org/book/nse-usage.html#nse-script-types. [Djalal]

o [NSE] A new --script-help option describes all scripts matching a
  given specification. It accepts the same specification format as
  --script does. For example, try 'nmap --script-help "default or
  http-*"'. [David, Martin Holst Swende]

o Dramatically improved nmap.xsl (used for converting Nmap XML output
  to HTML). In particular:
  - Put verbose details behind expander buttons so you can see them if
    you want, but they don't distract from the main output.  In
    particular, offline hosts and traceroute results are collapsed by
    default.
  - Improved the color scheme to be less garish.
  - Added support for the new NSE pre-scan and post-scan phases.
  - Changed script output to use 'pre' tags to keep even lengthy
    output readable.
  - Added a floating menu to the lower-right for toggling whether
    closed/filtered ports are shown or not (they are now hidden by
    default if Javascript is enabled).
  Many smaller improvements were made as well. You can find the new
  file at http://nmap.org/svn/docs/nmap.xsl, and here is an example
  scan processed through it: http://nmap.org/tmp/newxsl.html. [Tom]

o [NSE] Created a new "broadcast" script category for the broadcast-*
  scripts.  These perform network discovery by broadcasting on the
  local network and listening for responses.  Since they don't
  directly relate to targets specified on the command line, these are
  kept out of the default category (nor do they go in "discovery").

o Integrated cracked passwords from the Gawker.com compromise
  (http://seclists.org/nmap-dev/2010/q4/674) into Nmap's top-5000
  password database. A team of Nmap developers lead by Brandon Enright
  has cracked 635,546 out of 748,081 password hashes so far
  (85%). Gawker doesn't exactly have the most sophisticated users on
  the Internet--their top passwords are "123456", "password",
  "12345678", "lifehack", "qwerty", "abc123", "12345", "monkey",
  "111111", "consumer", and "letmein".

o XML output now excludes output for down hosts when only doing host
  discovery, unless verbosity (-v) was requested. This is how it
  already worked for normal scans, but the ping-only case was
  overlooked.  [David]

o Updated the Windows build process to work with (and require) Visual
  C++ 2010 rather than 2008.  If you want to build Zenmap too, you now
  need Python 2.7 (rather than 2.6) and GTK+ 2.22. See
  http://nmap.org/book/inst-windows.html#inst-win-source [David, Rob
  Nicholls, KX]

o Merged port names in the nmap-services file with allocated names
  from the IANA (http://www.iana.org/assignments/port-numbers). We
  only added IANA names which were "unknown" in our file--we didn't
  deal with conflicting names. [David]

o Enabled the ASLR and DEP security technologies for Nmap.exe,
  Ncat.exe and Nping.exe on Windows Vista and above. Visual C++ will
  set the /DYNAMICBASE and /NXCOMPAT flags in the PE
  header. Executables generated using py2exe or NSIS and third party
  binaries (OpenSSL, WinPcap) still don't support ASLR or DEP. Support
  for DEP on XP SP3, using SetProcessDEPPolicy(), could still be
  implemented. See http://seclists.org/nmap-dev/2010/q3/328. [Robert]

o Investigated using the CPE (Common Platform Enumeration) standard
  for describing operating systems, devices, and service names for
  Nmap OS and service detection. You can read David's reports at
  http://seclists.org/nmap-dev/2010/q3/278 and
  http://seclists.org/nmap-dev/2010/q3/303.

o [Zenmap] Improved the output viewer to show new output in constant
  time. Previously it would get slower and slower as the output grew
  longer, eventually making Zenmap appear to freeze with 100% CPU. Rob
  Nicholls and Ray Middleton helped with testing. [David]

o The Linux RPM builds of Nmap and related tools (ncat, nping, etc.)
  now link to system libraries dynamically rather than statically.
  They still link statically to dependency libraries such as OpenSSL,
  Lua, LibPCRE, Libpcap, etc. We hope this will improve portability so
  the RPMs will work on distributions with older software (like RHEL,
  Debian stable) as well as more bleeding edge ones like
  Fedora. [David]

o [NSE] Added the ability to send and receive on unconnected sockets.
  This can be used, for example, to receive UDP broadcasts without
  having to use Libpcap. A number of scripts have been changed so that
  they can work as prerule scripts to discover services by UDP
  broadcasting, and optionally add the discovered targets to the
  scanning queue:
    - ms-sql-info
    - upnp-info
    - dns-service-discovery
  The nmap.new_socket function can now optionally take a default
  protocol and address family, which will be used if the socket is not
  connected. There is a new nmap.sendto function to be used with
  unconnected UDP sockets. [David, Patrik]

o [Nping] Substantially improved the Nping man page. You can read it
  online at http://nmap.org/book/nping-man.html. [Luis, David]

o Documented the licenses of the third-party software used by Nmap and
  it's sibling tools:
  http://nmap.org/svn/docs/3rd-party-licenses.txt. [David]

o [NSE] Improved the SMB scripts so that they can run in parallel
  rather than using a mutex to force serialization.  This quadrupled
  the SMB scan speed in one large scale test.  See
  http://seclists.org/nmap-dev/2010/q3/819. [Ron]

o Added a simple Nmap NSE script template to make writing new scripts
  easier: http://nmap.org/svn/docs/sample-script.nse. [Ron]

o [Zenmap] Made the topology node radiuses grow logarithmically
  instead of linearly, so that hosts with thousands of open ports
  don't overwhelm the diagram. Also only open ports (not
  open|filtered) are considered when calculating node sizes. Henri
  Doreau found and fixed a bug in the implementation. [Daniel Miller]

o [NSE] Added the get_script_args NSE function for parsing script
  arguments in a clean and standardized way
  (http://nmap.org/nsedoc/lib/stdnse.html#get_script_args). [Djalal]

o Increased the initial RTT timeout for ARP scans from 100 ms to 200
  ms. Some wireless and VPN links were taking around 300 ms to
  respond. The default of one retransmission gives them 400 ms to be
  detected.

o Added new version detection probes and signatures from Patrik for:
  - Lotus Domino Console running on tcp/2050 (shows OS and hostname)
  - IBM Informix Dynamic Server running native protocol (shows hostname, and file path)
  - Database servers running the DRDA protocol
  - IBM Websphere MQ (shows name of queue-manager and channel)

o Fix Nmap compilation on OpenSolaris (see
  http://blogs.sun.com/sdaven/entry/nmap_5_35dc1_compile_on) [David]

o [NSE] The http library's request functions now accept an additional
  "auth" table within the option table, which causes Basic
  authentication credentials to be sent. [David]

o Improved IPv6 host output in that we now remember and report the
  forward DNS name (given by the user) and any non-scanned addresses
  (usually because of round robin DNS).  We already did this for
  IPv4. [David]

o [Zenmap] Upgraded to the newer gtk.Tooltip API to avoid deprecation
  messages about gtk.Tooltip. [Rob Nicholls]

o [NSE] Made dns-zone-transfer script able to add new discovered DNS
  records to the Nmap scanning queue. [Djalal]

o [NSE] Enhance ssl-cert to also report the type and bit size of SSL
  certificate public keys [Matt Selsky]

o [Ncat] Make --exec and --idle-timeout work when connecting with
  --proxy. Florian Roth reported the bug. [David]

o [Nping] Fixed a bug which caused Nping to fail when targeting
  broadcast addresses (see
  http://seclists.org/nmap-dev/2010/q3/752). [Luis]

o [Nping] Nping now limits concurrent open file descriptors properly
  based on the resources available on the host (see
  http://seclists.org/nmap-dev/2010/q4/2). [Luis]

o [NSE] Improved ssh2's kex_init() parameters: all of the algorithm
  and language lists can be set using new keys in the "options" table
  argument. These all default to the same value used before. Also, the
  required "cookie" argument is now replaced by an optional "cookie"
  key in the "options" table, defaulting to random bytes as suggested
  by the RFC. [Kris]

o Ncat now logs Nsock debug output to stderr instead of stdout for
  consistency with its other debug messages. [David]

o [NSE] Added a new function, shortport.http, for HTTP script
  portrules and changed 14 scripts to use it. [David]

o Updated to the latest config.guess and config.sub. Thanks to Ty
  Miller for a reminder. [David]

o [NSE] Added prerule support to snmp-interfaces and the ability to
  add the remote host's interface addresses to the scanning queue.
  The new script arguments used for this functionality are "host"
  (required) and "port" (optional). [Kris]

o Fixed some inconsistencies in nmap-os-db and a small memory leak
  that would happen where there was more than one round of OS
  detection. These were reported by Xavier Sudre from
  netVigilance. [David]

o [NSE] Fixed a bug with worker threads calling the wrong destructors.
  Fixing this allows better parallelism in http-brute.nse. The problem
  was reported by Patrik Karlsson. [David, Patrick]

o Upgraded the OpenSSL binaries shipped in our Windows installer to
  version 1.0.0a. [David]

o [NSE] Added prerule support to the dns-zone-transfer script,
  allowing it to run early to discover IPs from DNS records and
  optionally add those IPs to Nmap's target queue.  You must specify
  the DNS server and domain name to use with script
  arguments. [Djalal]

o Changed the name of libdnet's sctp_chunkhdr to avoid a conflict with
  a struct of the same name in <netinet/sctp.h>. This caused a
  compilation error when Nmap was compiled with an OpenSSL that had
  SCTP support. [Olli Hauer, Daniel Roethlisberger]

o [NSE] Implemented a big cleanup of the Nmap NSE Nsock library
  binding code. [Patrick]

o Added a bunch of Apple and Netatalk AFP service detection
  signatures.  These often provide extra details such as whether the
  target is a MacBook Pro, Air, Mac Mini, iMac, etc. [Brandon]

o [NSE] Host tables now have a host.traceroute member available when
  --traceroute is used. This array contains the IP address, reverse
  DNS name, and RTT for each traceroute hop. [Henri Doreau]

o [NSE] Made the ftp-anon script return a directory listing when
  anonymous login is allowed. [Gutek, David]

o [NSE] Added the nmap.resolve() function. It takes a host name and
  optionally an address family (such as "inet") and returns a table
  containing all of its matching addresses. If no address family is
  specified, all addresses for the name are returned. [Kris]

o [NSE] Added the nmap.address_family() function which returns the address
  family Nmap is using as a string (e.g., "inet6" is returned if Nmap is
  called with the -6 option). [Kris]

o [NSE] Scripts can now access the MTU of the host.interface device using
  host.interface_mtu. [Kris]

o Restrict the default Windows DLL search path by removing the current
  directory. This adds extra protection against DLL hijacking attacks,
  especially if we were to add file type associations to Nmap in the
  future. We implement this with the SetDllDirectory function when
  available (Windows XP SP1 and later). Otherwise, we call
  SetCurrentDirectory with the directory containing the
  executable. [David]

o Nmap now prints the MTU for interfaces in --iflist output. [Kris]

o [NSE] Removed references to the MD2 algorithm, which OpenSSL 1.x.x
  no longer supports. [Alexandru]

o [Ncat,NSE] Server Name Indication (SNI) is now supported by Ncat and
  Nmap NSE, allowing them to connect to servers which run multiple SSL
  websites on one IP address. To enable this for NSE, the nmap.connect
  function has been changed to accept host and port tables (like those
  provided to the action function) in place of a string and a
  number. [David]

o [NSE] Renamed db2-info and db2-brute scripts to drda-*. Added
  support other DRDA based databases such as IBM Informix Dynamic
  Server and Apache Derby.  [Patrik]

o [Nsock] Added a new function, nsi_set_hostname, to set the intended
  hostname of the target. This allows the use of Server Name
  Indication in SSL connections. [David]

o [NSE] Limits the number of ports that qscan will scan (now up to 8
  open ports and up to 1 closed port by default). These limits can be
  controlled with the qscan.numopen and qscan.numclosed script
  arguments. [David]

o [NSE] Made sslv2.nse give special output when SSLv2 is supported,
  but no SSLv2 ciphers are offered. This happened with a specific
  Sendmail configuration. [Matt Selsky]

o [NSE] Added a "times" table to the host table passed to scripts.
  This table contains Nmap's timing data (srtt, the smoothed round
  trip time; rttvar, the rtt variance; and timeout), all represented
  as floating-point seconds.  The ipidseq and qscan scripts were
  updated to utilize the host's timeout value rather than using a
  conservative guess of 3 seconds for read timeouts. [Kris]

o Fixed the fragmentation options (-f in Nmap, --mtu in Nmap & Nping),
  which were improperly sending whole packets in version
  5.35DC1. [Kris]

o [NSE] When receiving raw packets from Pcap, the packet capture time
  is now available to scripts as an additional return value from
  pcap_receive().  It is returned as the floating point number of
  seconds since the epoch.  Also added the nmap.clock() function which
  returns the current time (and convenience functions clock_ms() and
  clock_us()).  Qscan.nse was updated to use this more accurate timing
  data. [Kris]

o [Ncat,Nsock] Fixed some minor bugs discovered using the Smatch
  source code analyzer (http://smatch.sourceforge.net/). [David]

o [Zenmap] Fixed a crash that would happen after opening the search
  window, entering a relative date criterion such as "after:-7", and
  then clicking the "Expressions" button. The error message was
    AttributeError: 'tuple' object has no attribute 'strftime'
  [David]

o Added a new packet payload--a NAT-PMP external address request for
  port 5351/udp.  Payloads help us elicit responses from listening UDP
  services to better distinguish them from filtered ports.  This
  payload goes well with our new nat-pmp-info script. [David, Patrik]

o Updated IANA IP address space assignment list for random IP (-iR)
  generation. [Kris]

o [Ncat] Ncat now uses case-insensitive string comparison when
  checking authentication schemes and parameters. Florian Roth found a
  server offering "BASIC" instead of "Basic", and the HTTP RFC
  requires case-insensitive comparisons in most places. [David]

o [NSE] There is now a limit of 1,000 concurrent running scripts,
  instituted to keep memory under control when there are many open
  ports. Nathan reported 3 GB of memory use (with an out-of-memory NSE
  crash) for one host with tens of thousands of open ports. This limit
  can be controlled with the variable CONCURRENCY_LIMIT in
  nse_main.lua. [David]

o The command line in XML output (/nmaprun/@args attribute) now does
  quoting of whitespace using double quotes and backslashes. This
  allows recovering the original command line array even when
  arguments contain whitespace. [David]

o Added a service detection probe for master servers of Quake 3 and
  related games.  [Toni Ruottu]

http://nmap.org/
Titel: Nmap 5.51
Beitrag von: SiLæncer am 13 Februar, 2011, 07:42
Da ja hier sonst kaum wer was macht ... 

Nmap Changelog ($Id: CHANGELOG 22250 2011-02-13 03:29:16Z david $); -*-text-*-

o [Zenmap] Worked around a pycairo bug that prevented saving the
  topology graphic as PNG on Windows: "Error Saving Snapshot:
  Surface.write_to_png takes one argument which must be a filename
  (str), file object, or a file-like object which has a 'write' method
  (like StringIO)". The problem was reported by Alex Kah. [David]

o The -V and --version options now show the platform Nmap was compiled
  on, which features are compiled in, and the version numbers of
  libraries it is linked against. [Ambarisha B., David]

o Fixed some inconsistencies in nmap-os-db reported by Xavier Sudre
  from netVigilance.

o Updated IANA IP address space assignment list for random IP (-iR)
  generation.  This list now contains only various reserved blocks as
  IANA has handed out the final unallocated IPv4 addresses to the
  RIRs. [Kris]

Nmap 5.51 [2011-02-11]

o [Ndiff] Added support for prerule and postrule scripts. [David]

o [NSE] Fixed a bug which caused some NSE scripts to fail due to the
  absence of the NSE SCRIPT_NAME environment variable when loaded.
  Michael Pattrick reported the problem. [Djalal]

o [Zenmap] Selecting one of the scan targets in the left pane is
  supposed to jump to that host in the Nmap Output in the right pane
  (but it wasn't).  Brian Krebs reported this bug. [David]

o Fixed an obscure bug in Windows interface matching. If the MAC
  address of an interface couldn't be retrieved, it might have been
  used instead of the correct interface. Alexander Khodyrev reported
  the problem.  [David]

o [NSE] Fixed portrules in dns-zone-transfer and ftp-proftpd-backdoor
  that used shortport functions incorrectly and always returned
  true. [Jost Krieger]

o [Ndiff] Fixed ndiff.dtd to include two elements that can be diffed:
  status and address. [Daniel Miller]

o [Ndiff] Fixed the ordering of hostscript-related elements in XML
  output. [Daniel Miller]

o [NSE] Fixed a bug in the nrpe-enum script that would make it run for
  every port (when it was selected--it isn't by default).  Daniel
  Miller reported the bug. [Patrick]

o [NSE] When an NSE script sets a negative socket timeout, it now
  causes a controlled Lua stack trace instead of a fatal error.
  Vlatko Kosturjak reported the bug. [David]

o [Zenmap] Worked around an error that caused the py2app bootstrap
  executable to be non-universal even when the rest of the application
  was universal. This prevented the binary .dmg from working on
  PowerPC. Yxynaxen reported the problem. [David]

o [Ndiff] Fixed an output line that wasn't being redirected to a file
  when all other output was. [Daniel Miller]

http://nmap.org/
Titel: Nmap 5.59 BETA1
Beitrag von: SiLæncer am 03 Juli, 2011, 19:38
Nmap 5.59BETA1 [2011-06-30]

o [NSE] Added 40 scripts, bringing the total to 217!  You can learn
  more about any of them at http://nmap.org/nsedoc/. Here are the new
  ones (authors listed in brackets):

  + afp-ls: Lists files and their attributes from Apple Filing
    Protocol (AFP) volumes. [Patrik Karlsson]

  + backorifice-brute: Performs brute force password auditing against
    the BackOrifice remote administration (trojan) service. [Gorjan
    Petrovski]

  + backorifice-info: Connects to a BackOrifice service and gathers
    information about the host and the BackOrifice service
    itself. [Gorjan Petrovski]

  + broadcast-avahi-dos: Attempts to discover hosts in the local
    network using the DNS Service Discovery protocol, then tests
    whether each host is vulnerable to the Avahi NULL UDP packet
    denial of service bug (CVE-2011-1002). [Djalal Harouni]

  + broadcast-netbios-master-browser: Attempts to discover master
    browsers and the Windows domains they manage. [Patrik Karlsson]

  + broadcast-novell-locate: Attempts to use the Service Location
    Protocol to discover Novell NetWare Core Protocol (NCP)
    servers. [Patrik Karlsson]

  + creds-summary: Lists all discovered credentials (e.g. from brute
    force and default password checking scripts) at end of scan.
    [Patrik Karlsson]

  + dns-brute: Attempts to enumerate DNS hostnames by brute force
    guessing of common subdomains. [Cirrus]

  + dns-nsec-enum: Attempts to discover target hosts' services using
    the DNS Service Discovery protocol. [Patrik Karlsson]

  + dpap-brute: Performs brute force password auditing against an
    iPhoto Library. [Patrik Karlsson]

  + epmd-info: Connects to Erlang Port Mapper Daemon (epmd) and
    retrieves a list of nodes with their respective port
    numbers. [Toni Ruottu]

  + http-affiliate-id: Grabs affiliate network IDs (e.g. Google
    AdSense or Analytics, Amazon Associates, etc.) from a web
    page. These can be used to identify pages with the same
    owner. [Hani Benhabiles, Daniel Miller]

  + http-barracuda-dir-traversal: Attempts to retrieve the
    configuration settings from a Barracuda Networks Spam & Virus
    Firewall device using the directory traversal vulnerability
    described at
    http://seclists.org/fulldisclosure/2010/Oct/119. [Brendan Coles]

  + http-cakephp-version: Obtains the CakePHP version of a web
    application built with the CakePHP framework by fingerprinting
    default files shipped with the CakePHP framework. [Paulino
    Calderon]

  + http-majordomo2-dir-traversal: Exploits a directory traversal
    vulnerability existing in the Majordomo2 mailing list manager to
    retrieve remote files. (CVE-2011-0049). [Paulino Calderon]

  + http-wp-plugins: Tries to obtain a list of installed WordPress
    plugins by brute force testing for known plugins. [Ange Gutek]

  + ip-geolocation-geobytes: Tries to identify the physical location
    of an IP address using the Geobytes geolocation web service
    (http://www.geobytes.com/iplocator.htm). [Gorjan Petrovski]

  + ip-geolocation-geoplugin: Tries to identify the physical location
    of an IP address using the Geoplugin geolocation web service
    (http://www.geoplugin.com/). [Gorjan Petrovski]

  + ip-geolocation-ipinfodb: Tries to identify the physical location
    of an IP address using the IPInfoDB geolocation web service
    (http://ipinfodb.com/ip_location_api.php). [Gorjan Petrovski]

  + ip-geolocation-maxmind: Tries to identify the physical location of
    an IP address using a Geolocation Maxmind database file (available
    from http://www.maxmind.com/app/ip-location). [Gorjan Petrovski]

  + ldap-novell-getpass: Attempts to retrieve the Novell Universal
    Password for a user. You must already have (and include in script
    arguments) the username and password for an eDirectory server
    administrative account. [Patrik Karlsson]

  + mac-geolocation: Looks up geolocation information for BSSID (MAC)
    addresses of WiFi access points in the Google geolocation
    database. [Gorjan Petrovski]

  + mysql-audit: Audit MySQL database server security configuration
    against parts of the CIS MySQL v1.0.2 benchmark (the engine can
    also be used for other MySQL audits by creating appropriate audit
    files).  [Patrik Karlsson]

  + ncp-enum-users: Retrieves a list of all eDirectory users from the
    Novell NetWare Core Protocol (NCP) service. [Patrik Karlsson]

  + ncp-serverinfo: Retrieves eDirectory server information (OS
    version, server name, mounts, etc.) from the Novell NetWare Core
    Protocol (NCP) service. [Patrik Karlsson]

  + nping-brute: Performs brute force password auditing against an
    Nping Echo service. [Toni Ruottu]

  + omp2-brute: Performs brute force password auditing against the
    OpenVAS manager using OMPv2. [Henri Doreau]

  + omp2-enum-targets: Attempts to retrieve the list of target systems
    and networks from an OpenVAS Manager server. [Henri Doreau]

  + ovs-agent-version: Detects the version of an Oracle OVSAgentServer
    by fingerprinting responses to an HTTP GET request and an XML-RPC
    method call. [David Fifield]

  + quake3-master-getservers: Queries Quake3-style master servers for
    game servers (many games other than Quake 3 use this same
    protocol). [Toni Ruottu]

  + servicetags: Attempts to extract system information (OS, hardware,
    etc.) from the Sun Service Tags service agent (UDP port
    6481). [Matthew Flanagan]

  + sip-brute: Performs brute force password auditing against Session
    Initiation Protocol (SIP -
    http://en.wikipedia.org/wiki/Session_Initiation_Protocol)
    accounts.  This protocol is most commonly associated with VoIP
    sessions. [Patrik Karlsson]

  + sip-enum-users: Attempts to enumerate valid SIP user accounts.
    Currently only the SIP server Asterisk is supported. [Patrik
    Karlsson]

  + smb-mbenum: Queries information managed by the Windows Master
    Browser. [Patrik Karlsson]

  + smtp-vuln-cve2010-4344: Checks for and/or exploits a heap overflow
    within versions of Exim prior to version 4.69 (CVE-2010-4344) and
    a privilege escalation vulnerability in Exim 4.72 and prior
    (CVE-2010-4345). [Djalal Harouni]

  + smtp-vuln-cve2011-1720: Checks for a memory corruption in the
    Postfix SMTP server when it uses Cyrus SASL library authentication
    mechanisms (CVE-2011-1720).  This vulnerability can allow denial
    of service and possibly remote code execution. [Djalal Harouni]

  + snmp-ios-config: Attempts to downloads Cisco router IOS
    configuration files using SNMP RW (v1) and display or save
    them. [Vikas Singhal, Patrik Karlsson]

  + ssl-known-key: Checks whether the SSL certificate used by a host
    has a fingerprint that matches an included database of problematic
    keys. [Mak Kolybabi]

  + targets-sniffer: Sniffs the local network for a configurable
    amount of time (10 seconds by default) and prints discovered
    addresses. If the newtargets script argument is set, discovered
    addresses are added to the scan queue. [Nick Nikolaou]

  + xmpp: Connects to an XMPP server (port 5222) and collects server
    information such as supported auth mechanisms, compression methods
    and whether TLS is supported and mandatory. [Vasiliy Kulikov]

o Nmap has long supported IPv6 for basic (connect) port scans, basic
  host discovery, version detection, Nmap Scripting Engine.  This
  release dramatically expands and improves IPv6 support:
  + IPv6 raw packet scans (including SYN scan, UDP scan, ACK scan,
    etc.) are now supported. [David, Weilin]
  + IPv6 raw packet host discovery (IPv6 echo requests, TCP/UDP
    discovery packets, etc.) is now supported. [David, Weilin]
  + IPv6 traceroute is now supported [David]
  + IPv6 protocol scan (-sO) is now supported, including creating
    realistic headers for many protocols. [David]
  + IPv6 support to the wsdd, dnssd and upnp NSE libraries. [Daniel
    Miller, Patrik]
  + The --exclude and --excludefile now support IPV6 addresses with
    netmasks.  [Colin]

o Scanme.Nmap.Org (the system anyone is allowed to scan for testing
  purposes) is now dual-stacked (has an IPv6 address as well as IPv4)
  so you can scan it during IPv6 testing.  We also added a DNS record
  for ScanmeV6.nmap.org which is IPv6-only. See
  http://seclists.org/nmap-dev/2011/q2/428. [Fyodor]

o The Nmap.Org website as well as sister sites Insecure.Org,
  SecLists.Org, and SecTools.Org all have working IPv6 addresses now
  (dual stacked). [Fyodor]

o Nmap now determines the filesystem location it is being run from and
  that path is now included early in the search path for data files
  (such as nmap-services).  This reduces the likelihood of needing to
  specify --datadir or getting data files from a different version of
  Nmap installed on the system.  For full details, see
  http://nmap.org/book/data-files-replacing-data-files.html.  Thanks
  to Solar Designer for implementation advice. [David]

o Created a page on our SecWiki for collecting Nmap script ideas! If
  you have a good idea, post it to the incoming section of the page.
  Or if you're in a script writing mood but don't know what to write,
  come here for inspiration: https://secwiki.org/w/Nmap_Script_Ideas.

o The development pace has greatly increased because Google (again)
  sponsored a 7 full-time college and graduate student programmer
  interns this summer as part of their Summer of Code program!
  Thanks, Google Open Source Department!  We're delighted to introduce
  the team: http://seclists.org/nmap-dev/2011/q2/312

o [NSE] Added 7 new protocol libraries, bringing the total to 66.  You
  can read about them all at http://nmap.org/nsedoc/. Here are the new
  ones (authors listed in brackets):

  + creds: Handles storage and retrieval of discovered credentials
    (such as passwords discovered by brute force scripts). [Patrik
    Karlsson]

  + ncp: A tiny implementation of Novell Netware Core Protocol
    (NCP). [Patrik Karlsson]

  + omp2: OpenVAS Management Protocol (OMP) version 2 support. [Henri
    Doreau]

  + sip: Supports a limited subset of SIP commands and
    methods. [Patrik Karlsson]

  + smtp: Simple Mail Transfer Protocol (SMTP) operations. [Djalal
    Harouni]

  + srvloc: A relatively small implementation of the Service Location
    Protocol. [Patrik Karlsson]

  + tftp: Implements a minimal TFTP server. It is used in
    snmp-ios-config to obtain router config files.[Patrik Karlsson]

o Improved Nmap's service/version detection database by adding:
  + Apple iPhoto (DPAP) protocol probe [Patrik]
  + Zend Java Bridge probe [Michael Schierl]
  + BackOrifice probe [Gorjan Petrovski]
  + GKrellM probe [Toni Ruotto]
  + Signature improvements for a wide variety of services (we now have
    7,375 signatures)

o [NSE] ssh-hostkey now additionally has a postrule that prints hosts
  found during the scan which share the same hostkey. [Henri Doreau]

o [NSE] Added 300+ new signatures to http-enum which look for admin
  directories, JBoss, Tomcat, TikiWiki, Majordomo2, MS SQL, Wordpress,
  and more. [Paulino]

o Made the final IP address space assignment update as all available
  IPv4 address blocks have now been allocated to the regional
  registries.  Our random IP generation (-iR) logic now only excludes
  the various reserved blocks.  Thanks to Kris for years of regular
  updates to this function!

o [NSE] Replaced http-trace with a new more effective version. [Paulino]

o Performed some output cleanup work to remove unimportant status
  lines so that it is easier to find the good stuff! [David]

o [Zenmap] now properly kills Nmap scan subprocess when you cancel a
  scan or quit Zenmap on Windows. [Shinnok]

o [NSE] Banned scripts from being in both the "default" and
  "intrusive" categories.  We did this by removing dhcp-discover and
  dns-zone-transfer from the set of scripts run by default (leaving
  them "intrusive"), and reclassifying dns-recursion, ftp-bounce,
  http-open-proxy, and socks-open-proxy as "safe" rather than
  "intrusive" (keeping them in the "default" set).

o [NSE] Added a credential storage library (creds.lua) and modified
  the brute library and scripts to make use of it. [Patrik]

o [Ncat] Created a portable version of ncat.exe that you can just drop
  onto Microsoft Windows systems without having to run any installer
  or copy over extra library files. See the Ncat page
  (http://nmap.org/ncat/) for binary downloads and a link to build
  instructions. [Shinnok]

o Fix a segmentation fault which could occur when running Nmap on
  various Android-based phones.  The problem related to NULL being
  passed to freeaddrinfo(). [David, Vlatko Kosturjak]

o [NSE] The host.bin_ip and host.bin_ip_src entries now also work with
  16-byte IPv6 addresses. [David]

o [Ncat] Updated the ca-bundle.crt list of trusted certificate
  authority certificates. [David]

o [NSE] Fixed a bug in the SMB Authentication library which could
  prevent concurrently running scripts with valid credentials from
  logging in. [Chris Woodbury]

o [NSE] Re-worked http-form-brute.nse to better autodetect form
  fields, allow brute force attempts where only the password (no
  username) is needed, follow HTTP redirects, and better detect
  incorrect login attempts. [Patrik, Daniel Miller]

o [Zenmap] Changed the "slow comprehensive scan" profile's NSE script
  selection from "all" to "default or (discovery and safe)"
  categories.  Except for testing and debugging, "--script all" is
  rarely desirable.

o [NSE] Added the stdnse.silent_require method which is used for
  library requires that you know might fail (e.g. "openssl" fails if
  Nmap was compiled without that library).  If these libraries are
  called with silent_require and fail to load, the script will cease
  running but the user won't be presented with ugly failure messages
  as would happen with a normal require. [Patrick Donnelly]

o [Zenmap] Fixed a bug in topology mapper which caused endpoints
  behind firewalls to sometimes show up in the wrong place (see
  http://seclists.org/nmap-dev/2011/q2/733).  [Colin Rice]

o [Zenmap] If you scan a system twice, any open ports from the first
  scan which are closed in the 2nd will be properly marked as
  closed. [Colin Rice].

o [Zenmap] Fixed an error that could cause a crash ("TypeError: an
  integer is required") if a sort column in the ports table was unset.
  [David]

o [Ndiff] Added nmaprun element information (Nmap version, scan date,
  etc.) to the diff.  Also, the Nmap banner with version number and
  data is now only printed if there were other differences in the
  scan. [Daniel Miller, David, Dr. Jesus]

o [NSE] Added nmap.get_interface and nmap.get_interface_info functions
  so scripts can access characteristics of the scanning interface.
  Removed nmap.get_interface_link. [Djalal]

o Fixed an overflow in scan elapsed time display that caused negative
  times to be printed after about 25 days. [Daniel Miller]

o Updated nmap-rpc from the master list, now maintained by IANA.
  [Daniel Miller, David]

o [Zenmap] Fixed a bug in the option parser: -sN (null scan) was
  interpreted as -sn (no port scan). This was reported by
  Shitaneddine. [David]

o [Ndiff] Fixed the Mac OS X packages to use the correct path for
  Python: /usr/bin/python instead of /opt/local/bin/python. The bug
  was reported by Wellington Castello. [David]

o Removed the -sR (RPC scan) option--it is now an alias for -sV
  (version scan), which always does RPC scan when an rpcinfo service
  is detected.

o [NSE] Improved the ms-sql scripts and library in several ways:
  - Improved version detection and server discovery
  - Added support for named pipes, integrated authentication, and
    connecting to instances by name or port
  - Improved script and library stability and documentation.
  [Patrik Karlsson, Chris Woodbury]

o [NSE] Fixed http.validate_options when handling a cookie table.
  [Sebastian Prengel]

o Added a Service Tags UDP probe for port 6481/udp. [David]

o [NSE] Enabled firewalk.nse to automatically find the gateways at
  which probes are dropped and fixed various bugs. [Henri Doreau]

o [Zenmap] Worked around a pycairo bug that prevented saving the
  topology graphic as PNG on Windows: "Error Saving Snapshot:
  Surface.write_to_png takes one argument which must be a filename
  (str), file object, or a file-like object which has a 'write' method
  (like StringIO)". The problem was reported by Alex Kah. [David]

o The -V and --version options now show the platform Nmap was compiled
  on, which features are compiled in, the version numbers of libraries
  it is linked against, and whether the libraries are the ones that
  come with Nmap or the operating system.  [Ambarisha B., David]

o Fixed some inconsistencies in nmap-os-db reported by Xavier Sudre
  from netVigilance.

o The Nmap Win32 uninstaller now properly deletes nping.exe. [Fyodor]

o [NSE] Added a shortport.ssl function which can be used as a script
  portrule to match SSL services.  It is similar in concept to our
  existing shortport.http. [David]

o Set up the RPM build to use the compat-glibc and compat-gcc-34-c++
  packages (on CentOS 5.3) to resolve a report of Nmap failing to run
  on old versions of Glibc. [David]

o We no longer support Nmap on versions of Windows earlier than XP
  SP2.  Even Microsoft no longer supports Windows versions that old.
  But if you must use Nmap on such systems anyway, please see
  https://secwiki.org/w/Nmap_On_Old_Windows_Releases.

o There were hundreds of other little bug fixes and improvements
  (especially to NSE scripts).  See the SVN logs for revisions 22,274
  through 24,460 for details.

http://nmap.org/
Titel: Nmap 5.61 Test 1
Beitrag von: SiLæncer am 23 September, 2011, 13:35
# Nmap Changelog ($Id: CHANGELOG 26639 2011-09-19 22:14:29Z david $); -*-text-*-

Nmap 5.61TEST1 [2011-09-19]

o The changelog entries below for this test release are not yet
  finished or comprehensive.  We'll update them soon.

o [Ncat] Updated ca-bundle.crt (primarily to remove DigiNotar).

o Fixed compilation on OS X 10.7 Lion. Thanks to Patrik Karlsson and
  Babak Farroki for researching fixes.

o [NSE] Fixed SSL compressor names in ssl-enum-ciphers.nse, and
  removed redundant multiple listings of the NULL compressor.
  [Matt Selsky]

o [NSE] Added cipher strength ratings to ssl-enum-ciphers.nse.
  [Gabriel Lawrence]

o Added Common Platform Enumeration (CPE, http://cpe.mitre.org/)
  output for OS and service versions. These show up in normal output
  with the headings "OS CPE:" and "Service Info:":
    OS CPE: cpe:/o:linux:kernel:2.6.39
    Service Info: OS: Linux; CPE: cpe:/o:linux:kernel
  These also appear in XML output, which additionally has CPE entries
  for service versions. [David, Henri]

o [NSE] Added new default credential list for Oracle and modified the
  oracle-brute script to make use of it. [Patrik]

o [NSE] Added xmpp-info.nse as a replacement for xmpp.nse. This updated version
  brings new features and fixes. [Vasiliy Kulikov]

o Fixed RPC scan for 64-bit architectures by using fixed-size data
  types. [David]

o Relaxed the XML DTD to allow validation of files where the verbosity
  level changed during the scan. [Daniel Miller]

o Made a service confidence of 8 (used when tcpwrapped) and indeed any
  number between 0 and 10 be legal in XML output according to the DTD.
  [Daniel Miller]

o [NSE] Added three scripts that do host discovery on local IPv6
  subnets. Each of them uses a different multicast technique, meaning
  that even very large networks have host discovery done without
  needing to probe every address individually.
  + targets-multicast-ipv6-echo: Sends a multicast echo request, like
    broadcast-ping does for IPv4.
  + targets-multicast-ipv6-invalid-dst: Sends an invalid packet that
    can elicit an ICMPv6 Parameter Problem response.
  + targets-multicast-ipv6-slaac: Sends a phony router advertisement,
    which causes hosts to allocate a temporary address and then send a
    packet to discover if anyone else is using the address.
  [Weilin, David]

o [NSE] Added functions to packet.lua to make it easier to build IPv6
  packets. [Weilin]

o [NSE] Added new script http-vuln-cve2011-3192 which checks whether an instance
  of Apache is vulnerable to a DoS attack exploiting the byterange filter.
  [Duarte Silva].

o [NSE] Fixed authentication problems in the TNS library that would prevent
  authentication from working against Oracle 11.2.0.2.0 XE [Chris Woodbury]

o Removed some restrictions on probe matching that, for example,
  prevented a RST/ACK reply from being recognized in a NULL scan. This
  was found and fixed by Matthew Stickney and Joe McEachern.

o Rearranged some characters classes in service matches to avoid any
  that look like POSIX collating symbols ("[.xyz.]"). John Hutchison
  discovered this error caused by one of the match lines:
    InitMatch: illegal regexp: POSIX collating elements are not supported
  [Daniel Miller]

o [NSE] Added the address-info.nse script, which shows extra information about IP addresses.

o [NSE] Added scripts http-joomla-brute, http-wordpress-brute, http-wp-enum and
  http-awstatstotal-exec. [Paulino]

o [Zenmap] Fixed zenmap deleting ports based on newer scans which did
  not actually scan the port in question. Additionally ncat now only
  updates ports with new information if the new information is the same
  protocol. Not just the same port. [Colin Rice]

o [Ncat] Fixed ncat crashing with --ssl-verify -vvv on windows. [Colin Rice]

o [NSE] Added script http-waf-detect. This script tries to determine
  if an IDS/IPS/WAF is protecting a web server. [Paulino]

o [NSE] Added the bittorrent library and bittorrent-discovery script which
  enables us to discover peers and nodes for a particular torrent file or
  magnet link.

o [NSE] Added basic query support to the Oracle TNS library making it possible
  for scripts to query the database server using SQL. [Patrik]

o [Ncat] Added --append-output option, that when used along with -o and/or -x
  prevents clobbering(truncating) an existing file. [Shinnok]

o [NSE] Added script broadcast-listener that attempts to discover hosts by
  passively listening to the network. It does so by decoding ethernet and IP
  broadcast and multicast messages. [Patrik]

o Fixed a bug that would make Nmap segfault if it failed to open an interface
  using pcap. The bug details and patch are posted here:
  http://seclists.org/nmap-dev/2011/q3/365 [Patrik]

o Ncat SCTP mode supports connection brokering now(--sctp --broker). [Shinnok]

o Nmap now defers options parsing until it has read through all the command line
  arguments. You can now use options like -S with an IPv6 address before
  specifying -6 at the command line, which previously got you an error.
  [Shinnok]

o [NSE] Added the library xmpp.lua and the script xmpp-brute that performs
  brute force password auditing against XMPP (Jabber) servers. [Patrik]

o [NSE] Fixed a bug in the ssh2-enum-algos script that would prevent it from
  displaying any output unless run in debug mode. [Patrik]

o [NSE] Fixed the nsedebug print_hex() function so it does not print an
  empty line if there are no remaining characters, and improved its NSEDoc.
  [Chris Woodbury].

o [NSE] Added the scripts http-axis2-dir-traversal and
  http-litespeed-sourcecode-download that exploits a directory traversal and
  null byte poisoning vulnerabilities in Apache Axis2 and LiteSpeed Web Server
  respectively. [Paulino]
 
o [Ncat] Ncat now no longer blocks while an ssl handshake is taking place or
  waiting to complete. [Shinnok]

o [NSE] Added the script broadcast-dhcp-discover that sends a DHCP discover
  message to the broadcast address and collects and reports the network
  information received from the DHCP server. [Patrik]

o [NSE] Added the script smtp-brute that performs brute force password
  auditing against SMTP servers. [Patrik]

o [NSE] Updated SMTP library to support authentication using both plain-text
  and the SASL library. [Patrik]

o [NSE] Added the script imap-brute that performs brute force password
  auditing against IMAP servers. [Patrik]

o [NSE] Updated IMAP library to support authentication using both plain-text
  and the SASL library. [Patrik]

o [NSE] Added SASL library created by Djalal Harouni and Patrik Karlsson
  providing common code for "Simple Authentication and Security Layer" to
  services supporting it. The algorithms supported by the library are:
  PLAIN, CRAM-MD5, DIGEST-MD5 and NTLM. [Patrik Karlsson, Djalal Harouni]

o [NSE] Added scripts cvs-brute.nse, cvs-brute-repository.nse and the cvs
  library. The cvs-brute-repository script allows for guessing possible
  repository names needed in order to perform password guessing using the
  cvs-brute.nse script. [Patrik]

o [Zenmap] The Zenmap crash handler now instructs you to mail in crash
  information to nmap-dev. [Colin Rice]

o Added IPv6 Neighbor Discovery ping. This is the IPv6 analog to IPv4
  ARP scan. It is the default ping type for local IPv6 networks.
  [Weilin]

o [NSE] Added smtp-vuln-cve2011-1764 script, which checks if the Exim
  SMTP server is vulnerable to the DKIM Format String vulnerability
  (CVE-2011-1764). [Djalal]

o Added the broadcast-ping script which sends icmp packets to broadcast
  addresses on the selected network interface, or all ethernet interfaces if
  none is selected. It has the option to add the discovered hosts as targets.

o [NSE] Applied patch from Chris Woodbury that adds the following additional
  information to the output of smb-os-discovery:
  + Forest name
  + FQDN
  + NetBIOS computer name
  + NetBIOS domain name

o [Ncat] Ncat now supports IPV6 addresses by default without the -6 flag.
  Additionally ncat listens on both :: and localhost when passed
  -l, or any other listening mode unless a specific listening address is
  supplied.

o [NSE] Split script db2-discover into two scripts, adding a new
  broadcast-db2-discover script. This script attempts to discover DB2
  database servers through broadcast requests. [Patrik Karlsson]

o Fixed broken XML output in the case of timed-out hosts; the
  enclosing host element was missing. The fix was suggested by Rémi
  Mollon.

o [NSE] Added ftp-vuln-cve2010-4221 script, which checks if the ProFTPD
  server is vulnerable to the Telnet IAC stack overflow vulnerability
  (CVE-2010-4221). [Djalal]

o [NSE] Added ftp-vsftpd-backdoor, which detects a backdoor that was introduced
  into vsftpd-2.3.4 source code distributions. [Daniel Miller]

o [NSE] ldap-brute.nse - Multiple changes:
  + Added support for 2008 R2 functional level Active Directory instances
    to ldap-brute.
  + Added detection for valid credentials where the target account was
    expired or limited by time or login host constraints.
  + Added support for specifying a UPN suffix to be appended to usernames
    when brute forcing Microsoft Active Directory accounts.
  + Added support for saving discovered credentials to a CSV file.
  + Now reports valid credentials as they are discovered when the script
    is run with -vv or higher.
[Tom Sellers]
 
o [NSE] ldap-search.nse - Added support for saving search results to
  CSV.  This is done by using the ldap.savesearch script argument to
  specify an output filename prefix.  [Tom Sellers] 

o [NSE] Updated smb-brute to add detection for valid credentials where the
  target account was expired or limited by time or login host constraints.
  [Tom Sellers]

o [NSE] Updated account status text in brute force password discovery
  scripts in an effort to make the reporting more consistent across
  all scripts.  This will have an impact on any code that parses these
  values.  [Tom Sellers]

http://nmap.org/
Titel: Nmap 5.61 Test 2
Beitrag von: SiLæncer am 06 Oktober, 2011, 18:36
Nmap 5.61TEST2 [2011-09-30]

o Added IPv6 OS detection system! The new system utilizes many tests
  similar to IPv4, and also some IPv6-specific ones that we found to
  be particularly effective. And it uses a machine learning approach
  rather than the static classifier we use for IPv4. We hope to move
  some of the IPv6 innovations back to our IPv4 system if they work
  out well. The database is still very small, so please submit any
  fingerprints that Nmap gives you to the specified URL (as long as
  you are certain that you know what the target system is
  running). Usage and results output are basically the same as with
  IPv4, but we will soon document the internal mechanisms at
  http://nmap.org/book/osdetect.html, just as we have for IPv4. For an
  example, try "nmap -6 -O scanme.nmap.org". [David, Luis]

o [NSE] Added 3 scripts, bringing the total to 246!  You can learn
  more about them at http://nmap.org/nsedoc/. Here they are (authors
  listed in brackets):

  + lltd-discovery uses the Microsoft LLTD protocol to discover hosts
    on a local network. [Gorjan Petrovski]

  + ssl-google-cert-catalog queries Google's Certificate Catalog for
    the SSL certificates retrieved from target hosts. [Vasiliy Kulikov]

  + quake3-info extracts information from a Quake3-like game
    server. [Toni Ruottu]

o Improved AIX support for raw scans. This includes some patches
  originally written by Peter O'Gorman and Florian Schmid. It also
  involved various build fixes found necessary on AIX 6.1 and 7.1. See
  http://nmap.org/book/inst-other-platforms.html. [David]

o Fixed Nmap so that it again compiles and runs on Solaris 10,
  including IPv6 support. [David]

o Made the interface gathering loop work on Linux when an interface
  index is more than two digits in /proc/sys/if_inet6. Joe McEachern
  tracked down the problem and provided the fix.

o [NSE] Fixed a bug in dns.lua: ensure that dns.query() always return two values
  (status, response) and replaced the workaround in asn-query.nse by the proper
  use. [Henri]

o [NSE] Made irc-info.nse handle the case where the MOTD is missing.
  Patch by Sebastian Dragomir.

o Updated nmap-mac-prefixes to include the latest IEEE assignments
  as of 2011-09-29.

http://nmap.org/
Titel: Nmap 5.61 Test 4
Beitrag von: SiLæncer am 05 Januar, 2012, 06:15
# Nmap Changelog ($Id: CHANGELOG 27735 2012-01-02 02:55:47Z fyodor $); -*-text-*-

Nmap 5.61TEST4 [2012-01-02]

o [NSE] Added a new httpspider library which is used for recursively
  crawling web sites for information.  New scripts using this
  functionality include http-backup-finder, http-email-harvest,
  http-grep, http-open-redirect, and http-unsafe-output-escaping. See
  http://nmap.org/nsedoc/ or the list later in this file for details
  on these. [Patrik]

o Our Mac OS X packages are now x86-only (rather than universal),
  reducing the download size from 30 MB to about 17.  If you still
  need a PowerPC version (Apple stopped selling those machines in
  2006), you can use Nmap 5.51 or 5.61TEST2 from
  http://nmap.org/dist/?C=M&O=D.

o We set up a new SVN server for the Nmap codebase.  This one uses SSL
  for better security, WebDAV rather than svnserve for greater
  functionality, is hosted on a faster (virtual) machine, provides
  Nmap code history back to 1998 rather than 2005, and removes the
  need for the special "guest" username.  The new server is at
  https://svn.nmap.org.  More information:
  http://seclists.org/nmap-dev/2011/q4/504.

o [NSE] Added a vulnerability management library (vulns.lua) to store and to
  report discovered vulnerabilities.  Modified these scripts to use
  the new library:
  - ftp-libopie.nse
  - http-vuln-cve2011-3192.nse
  - ftp-vuln-cve2010-4221.nse
  - ftp-vsftpd-backdoor.nse
  - smtp-vuln-cve2011-1720.nse
  - smtp-vuln-cve2011-1764.nse
  - afp-path-vuln.nse
  [Djalal, Henri]

o [NSE] Added a new script force feature.  You can force scripts to
  run against target ports (even if the "wrong" service is detected)
  by placing a plus in front of the script name passed to --script.
  See
  http://nmap.org/book/nse-usage.html#nse-script-selection. [Martin
  Swende]

o [NSE] Added 51(!) NSE scripts, bringing the total up to 297.  They
  are all listed at http://nmap.org/nsedoc/, and the summaries are
  below (authors listed in brackets):

  + amqp-info gathers information (a list of all server properties)
    from an AMQP (advanced message queuing protocol)
    server. [Sebastian Dragomir]

  + bitcoin-getaddr queries a Bitcoin server for a list of known
    Bitcoin nodes. [Patrik Karlsson]

  + bitcoin-info extracts version and node information from a Bitcoin
    server [Patrik Karlsson]

  + bitcoinrpc-info obtains information from a Bitcoin server by
    calling <code>getinfo</code> on its JSON-RPC interface. [Toni
    Ruottu]

  + broadcast-pc-anywhere sends a special broadcast probe to discover
    PC-Anywhere hosts running on a LAN. [Patrik Karlsson]

  + broadcast-pc-duo discovers PC-DUO remote control hosts and
    gateways running on the LAN. [Patrik Karlsson]

  + broadcast-rip-discover discovers hosts and routing information
    from devices running RIPv2 on the LAN. It does so by sending a
    RIPv2 Request command and collects the responses from all devices
    responding to the request. [Patrik Karlsson]

  + broadcast-sybase-asa-discover discovers Sybase Anywhere servers on
    the LAN by sending broadcast discovery messages. [Patrik Karlsson]

  + broadcast-wake-on-lan wakes a remote system up from sleep by
    sending a Wake-On-Lan packet. [Patrik Karlsson]

  + broadcast-wpad-discover Retrieves a list of proxy servers on the
    LAN using the Web Proxy Autodiscovery Protocol (WPAD). [Patrik
    Karlsson]

  + dns-blacklist checks target IP addresses against multiple DNS
    anti-spam and open proxy blacklists and returns a list of services
    where the IP has been blacklisted. [Patrik Karlsson]

  + dns-zeustracker checks if the target IP range is part of a Zeus
    botnet by querying ZTDNS @ abuse.ch. [Mikael Keri]

  + ganglia-info retrieves system information (OS version, available
    memory, etc.) from a listening Ganglia Monitoring Daemon or
    Ganglia Meta Daemon. [Brendan Coles]

  + hadoop-datanode-info discovers information such as log directories
    from an Apache Hadoop DataNode HTTP status page. [John R. Bond]

  + hadoop-jobtracker-info retrieves information from an Apache Hadoop
    JobTracker HTTP status page. [John R. Bond]

  + hadoop-namenode-info retrieves information from an Apache Hadoop
    NameNode HTTP status page. [John R. Bond]

  + hadoop-secondary-namenode-info retrieves information from an
    Apache Hadoop secondary NameNode HTTP status page. [John R. Bond]

  + hadoop-tasktracker-info retrieves information from an Apache
    Hadoop TaskTracker HTTP status page. [John R. Bond]

  + hbase-master-info retrieves information from an Apache HBase
    (Hadoop database) master HTTP status page. [John R. Bond]

  + hbase-region-info retrieves information from an Apache HBase
    (Hadoop database) region server HTTP status page. [John R. Bond]

  + http-apache-negotiation checks if the target http server has
    mod_negotiation enabled.  This feature can be leveraged to find
    hidden resources and spider a web site using fewer requests. [Hani
    Benhabiles]

  + http-backup-finder Spiders a website and attempts to identify
    backup copies of discovered files.  It does so by requesting a
    number of different combinations of the filename (e.g. index.bak,
    index.html~, copy of index.html). [Patrik Karlsson]

  + http-cors tests an http server for Cross-Origin Resource Sharing
    (CORS), a way for domains to explicitly opt in to having certain
    methods invoked by another domain. [Toni Ruottu]

  + http-email-harvest spiders a web site and collects e-mail
    addresses. [Patrik Karlsson]

  + http-grep spiders a website and attempts to match all pages and
    urls against a given string. Matches are counted and grouped per
    url under which they were discovered. [Patrik Karlsson]

  + http-method-tamper tests whether a JBoss target is vulnerable to
    jmx console authentication bypass (CVE-2010-0738). [Hani
    Benhabiles]

  + http-open-redirect spiders a website and attempts to identify open
    redirects. Open redirects are handlers which commonly take a URL
    as a parameter and responds with a http redirect (3XX) to the
    target. [Martin Holst Swende]

  + http-put uploads a local file to a remote web server using the
    HTTP PUT method. You must specify the filename and URL path with
    NSE arguments. [Patrik Karlsson]

  + http-robtex-reverse-ip Obtains up to 100 forward DNS names for a
    target IP address by querying the Robtex service
    (http://www.robtex.com/ip/). [riemann]

  + http-unsafe-output-escaping spiders a website and attempts to
    identify output escaping problems where content is reflected back
    to the user. [Martin Holst Swende]

  + http-vuln-cve2011-3368 tests for the CVE-2011-3368 (Reverse Proxy
    Bypass) vulnerability in Apache HTTP server's reverse proxy
    mode. [Ange Gutek, Patrik Karlsson"]

  + ipv6-node-info obtains hostnames, IPv4 and IPv6 addresses through
    IPv6 Node Information Queries. [David Fifield]

  + irc-botnet-channels checks an IRC server for channels that are
    commonly used by malicious botnets. [David Fifield, Ange Gutek]

  + irc-brute performs brute force password auditing against IRC
    (Internet Relay Chat) servers. [Patrik Karlsson]

  + krb5-enum-users discovers valid usernames by brute force querying
    likely usernames against a Kerberos service. [Patrik Karlsson]

  + maxdb-info retrieves version and database information from a SAP
    Max DB database. [Patrik Karlsson]

  + metasploit-xmlrpc-brute performs brute force password auditing
    against a Metasploit RPC server using the XMLRPC protocol. [Vlatko
    Kosturjak]

  + ms-sql-dump-hashes Dumps the password hashes from an MS-SQL server
    in a format suitable for cracking by tools such as
    John-the-ripper. In order to do so the user needs to have the
    appropriate DB privileges. [Patrik Karlsson]

  + nessus-brute performs brute force password auditing against a
    Nessus vulnerability scanning daemon using the NTP 1.2
    protocol. [Patrik Karlsson]

  + nexpose-brute performs brute force password auditing against a
    Nexpose vulnerability scanner using the API 1.1. [Vlatko
    Kosturjak]

  + openlookup-info parses and displays the banner information of an
    OpenLookup (network key-value store) server. [Toni Ruottu]

  + openvas-otp-brute performs brute force password auditing against a
    OpenVAS vulnerability scanner daemon using the OTP 1.0
    protocol. [Vlatko Kosturjak]

  + reverse-index creates a reverse index at the end of scan output
    showing which hosts run a particular service. [Patrik Karlsson]

  + rexec-brute performs brute force password auditing against the
    classic UNIX rexec (remote exec) service. [Patrik Karlsson]

  + rlogin-brute performs brute force password auditing against the
    classic UNIX rlogin (remote login) service. [Patrik Karlsson]

  + rtsp-methods determines which methods are supported by the RTSP
    (real time streaming protocol) server. [Patrik Karlsson]

  + rtsp-url-brute attempts to enumerate RTSP media URLS by testing
    for common paths on devices such as surveillance IP
    cameras. [Patrik Karlsson]

  + telnet-encryption determines whether the encryption option is
    supported on a remote telnet server.  Some systems (including
    FreeBSD and the krb5 telnetd available in many Linux
    distributions) implement this option incorrectly, leading to a
    remote root vulnerability. [Patrik Karlsson, David Fifield,
    Fyodor]

  + tftp-enum enumerates TFTP (trivial file transfer protocol) filenames by testing
    for a list of common ones. [Alexander Rudakov]

  + unusual-port compares the detected service on a port against the
    expected service for that port number (e.g. ssh on 22, http on 80)
    and reports deviations. [Patrik Karlsson]

  + vuze-dht-info retrieves some basic information, including protocol
    version from a Vuze filesharing node. [Patrik Karlsson]

o [NSE] Added some new protocol libraries
 + amqp (advanced message queuing protocol) [Sebastian Dragomir]
 + bitcoin crypto currency [Patrik Karlsson
 + dnsbl for DNS-based blacklists [Patrik Karlsson
 + rtsp (real time streaming protocol) [Patrik Karlsson]
 + httpspider and vulns have separate entries in this CHANGELOG

o Nmap now includes a nmap-update program for obtaining the latest
  updates (new scripts, OS fingerprints, etc.)  The system is
  currently only available to a few developers for testing, but we
  hope to enable a larger set of beta testers soon. [David]

o On Windows, the directory <HOME>\AppData\Roaming\nmap is now
  searched for data files. This is the equivalent of $HOME/.nmap on
  POSIX. [David]

o Improved OS detection performance by scaling congestion control
  increments by the response rate during OS scan, just as was done
  for port scan before. [David]

o [NSE] The targets-ipv6-multicast-*.nse scripts now scan all
  interfaces by default. They show the MAC address and interface name
  now too. [David, Daniel Miller]

o Added some new version detection probes:
 + MongoDB service [Martin Holst Swende]
 + Metasploit XMLRPC service [Vlatko Kosturjak]
 + Vuze filesharing system [Patrik]
 + Redis key-value store [Patrik]
 + memcached [Patrik]
 + Sybase SQL Anywhere [Patrik]
 + VMware ESX Server [Aleksey Tyurin]
 + TCP Kerberos [Patrik]
 + PC-Duo [Patrik]
 + PC Anywhere [Patrik]

o Targets requiring different source addresses now go into different
  hostgroups, not only for host discovery but also for port scanning.
  Before, only responses to one of the source addresses would be
  processed, and the others would be ignored. [David]

o Tidied up the version detection DB (nmap-service-probes) with a new
  cleanup/canonicalization program sv-tidy.  In particular, this:
 - Removes excess whitespace
 - Sorts templates in the order m p v i d o h cpe:
 - Canonicalizes template delimiters in the order: / | % = @ #.
 [David]

o The --exclude and --excludefile options for excluding targets can
  now be used together. [David]

o [NSE] Added support for detecting whether a http connection was established
  using SSL or not to the http.lua library [Patrik]

o [NSE] Added local port to BPF filter in snmp-brute to fix bug that would
  prevent multiple scripts from receiving the correct responses. The bug was
  discovered by Brendan Bird. [Patrik]

o [NSE] Changed the dhcp-discover script to use the DHCPINFORM request
  to query dhcp servers instead of DHCPDISCOVER. Also removed DoS code
  from dhcp-discover and placed the script into the discovery and safe
  categories. Added support for adding options to DHCP requests and
  cleaned up some code in the dhcp library. [Patrik]

o [NSE] Applied patch to snmp-brute that solves problems with handling
  errors that occur during community list file parsing. [Duarte
  Silva]

o [NSE] Added new fingerprints to http-enum for:
  - Subversion, CVS and Apache Archiva [Duarte Silva]
  - DVCS systems Git, Mercurial and Bazaar [Hani Benhabiles].

o [NSE] Applied some code cleanup to the snmp library. [Brendan Byrd]

o [NSE] Fixed an undeclared variable bug in snmp-ios-config [Patrik]

o [NSE] Add additional version information to Mongodb scripts [Martin
  Swende]

o [NSE] Added path argument to the http-auth script and update the
  script to use stdnse.format_output. [Duarte Silva, Patrik]

o [NSE] Fixed bug in the http library that would fail to parse
  authentication headers if no parameters were present. [Patrik]

o Made a syntax change in the zenmap.desktop file for compliance with
  the XDG standard. [Frederik Schwarzer]

o [NSE] Replaced a number of GET requests to HEAD in http-
  fingerprints.lua.  HEAD is quicker and sufficient when no matching
  is performed on the returned contents.  [Hani Benhabiles]

o [NSE] Added support for retrieving SSL certificates from FTP
  servers. [Matt Selsky]

o [Nping] The --safe-payloads option is now the default. Added
  --include-payloads for the special situations where payloads are
  needed. [Colin Rice]

o [NSE] Added new functionality and fixed some bugs in the brute library:
  - Added support for restricting the number of guesses performed by the
    brute library against users, to prevent account lockouts.
  - Added support to guess the username as password. The documentation
    previously suggested (wrongly) that this was the default behavior.
  - Added support to guess an empty string as password if not
    present in the dictionary. [Patrik]

o [NSE] Re-enabled support for guessing the username in addition to password
  that was incorrectly removed from the metasploit-xmlrpc-brute in previous
  commit. [Patrik]
 
o [NSE] Fixed bug that would prevent brute scripts from running if no service
  field was present in the port table. [Patrik]

o [NSE] Turned on promiscuous mode in targets-sniffer.nse so that it
  finds packets not only from or to the scanning host. [David]

o The Zenmap topology display feature is now disabled when there are
  more than 1,000 target hosts.  Those topology maps slow down the
  interface and are generally too crowded to be of much use.

o [NSE] Modified the http library to support servers that don't return valid
  chunked encoded data, such as the Citrix XML service. [Patrik]

o [NSE] Fixed a bug where the brute library would not abort even after all
  retries were exhausted [Patrik]

o Fixed a bug in the IPv6 OS probe called NI. The Node Information
  Query didn't include the target address as the payload, so at least
  OS X didn't respond. This differed from the probe sent by the
  ipv6fp.py program from which some of our fingerprints were derived.
  [David]

o [NSE] Fixed an error in the mssql library that was causing the
  broadcast-ms-sql-discover script to fail when trying to update port version
  information. [Patrik]

o [NSE] Added the missing broadcast category to the broadcast-listener script.
  [Jason DePriest]

o [NSE] Made changes to the categories of the following scripts (new
  categories shown) [Duarte Silva]:
  - http-userdir-enum.nse (auth,intrusive)
  - mysql-users.nse (auth,intrusive)
  - http-wordpress-enum.nse (auth,intrusive,vuln)
  - krb5-enum-users.nse (auth,intrusive)
  - snmp-win32-users.nse (default,auth,safe)
  - smtp-enum-users.nse (auth,external,intrusive)
  - ncp-enum-users.nse (auth,safe)
  - smb-enum-users.nse (auth,intrusive)

o Made nbase compile with the clang compiler that is a part of Xcode
  4.2. [Daniel J. Luke]

o [NSE] Fix a nil table index bug discovered in the mongodb
  library. [Thomas Buchanan]

o [NSE] Added XMPP support to ssl-cert.nse.

o [NSE] Made http-wordpress-enum.nse able to get names of users who
  have no posts. [Duarte Silva]

o Increased hop distance estimates from OS detection by one. The
  distance now counts the number of hops including the final one to
  the target, not just the number of intermediate nodes. The IPv6
  distance calculation already worked this way. [David]

http://nmap.org/
Titel: Nmap 5.61 Test 5
Beitrag von: SiLæncer am 31 März, 2012, 23:00
Changelog:

Nmap 5.61TEST5 [2012-03-09]

o Integrated all of your IPv4 OS fingerprint submissions since June
  2011 (about 1,900 of them).  Added about 256 new fingerprints (and
  deleted some bogus ones), bringing the new total to 3,572.
  Additions include Apple iOS 5.01, OpenBSD 4.9 and 5.0, FreeBSD 7.0
  through 9.0-PRERELEASE, and a ton of new WAPs, routers, and other
  devices. Many existing fingerprints were improved. For more details,
  see http://seclists.org/nmap-dev/2012/q1/431 [David Fifield]

o Integrated all of your service/version detection fingerprints
  submitted since November 2010--more than 2,500 of them!  Our
  signature count increased more than 10% to 7,423 covering 862
  protocols. Some amusing and bizarre new services are described at
  http://seclists.org/nmap-dev/2012/q1/359 [David Fifield]

o Integrated your latest IPv6 OS submissions and corrections. We're
  still low on IPv6 fingerprints, so please scan any IPv6 systems you
  own or administer and submit them to http://nmap.org/submit/.  Both
  new fingerprints (if Nmap doesn't find a good match) and corrections
  (if Nmap guesses wrong) are useful.

o [NSE] Added a host-based registry which only persists (for the given
  host) until all scripts have finished scanning that host. The normal
  registry saves information until it is deleted or the Nmap scan
  ends. That is a waste of memory for information which doesn't need
  to persist that long. Use the host based registry instead if you
  can. See http://nmap.org/book/nse-api.html#nse-api-registry. [Patrik
  Karlsson]

o IPv6 OS detection now includes a novelty detection system which
  avoids printing a match when an observed fingerprint is too
  different from fingerprints seen before. As the OS database is still
  small, this helps to avoid making (essentially) wild guesses when
  seeing a new operating system. [David Fifield]

o Refactored the nsock library to add the nsock-engines system. This
  allows system-specific scalable IO notification facilities to be
  used while maintaining the portable Nsock API. This initial version
  comes with an epoll-based engine for Linux and a select-based
  fallback engine for all other operating systems. Also added the
  --nsock-engine option to Nmap, Nping and Ncat to enforce use of a
  specific Nsock IO engine. [Henri Doreau]

o [NSE] Added 43(!) NSE scripts, bringing the total up to 340.  They
  are all listed at http://nmap.org/nsedoc/, and the summaries are
  below (authors are listed in brackets):

  + acarsd-info retrieves information from a listening acarsd
    daemon. Acarsd decodes ACARS (Aircraft Communication Addressing
    and Reporting System) data in real time. [Brendan Coles]

  + asn-to-prefix produces a list of IP prefixes for a given AS number
    (ASN). It uses the external Shadowserver API (with their
    permission). [John Bond]

  + broadcast-dhcp6-discover sends a DHCPv6 request (Solicit) to the
    DHCPv6 multicast address, parses the response, then extracts and
    prints the address along with any options returned by the
    server. [Patrik Karlsson]

  + broadcast-networker-discover discovers the EMC Networker backup
    software server on a LAN by using network broadcasts. [Patrik Karlsson]

  + broadcast-pppoe-discover discovers PPPoE servers using the PPPoE
    Discovery protocol (PPPoED). [Patrik Karlsson]

  + broadcast-ripng-discover discovers hosts and routing information
    from devices running RIPng on the LAN by sending a RIPng Request
    command and collecting the responses from all responsive
    devices. [Patrik Karlsson]

  + broadcast-versant-locate discovers Versant object databases using
    the srvloc protocol. [Patrik Karlsson]

  + broadcast-xdmcp-discover discovers servers running the X Display
    Manager Control Protocol (XDMCP) by sending a XDMCP broadcast
    request to the LAN. [Patrik Karlsson]

  + cccam-version detects the CCcam service (software for sharing
    subscription TV among multiple receivers). [David Fifield]

  + dns-client-subnet-scan performs a domain lookup using the
    edns-client-subnet option that adds support for adding subnet
    information to the query describing where the query is
    originating. The script uses this option to supply a number of
    geographically distributed locations in an attempt to enumerate as
    many different address records as possible. [John Bond]

  + dns-nsid retrieves information from a DNS nameserver by requesting
    its nameserver ID (nsid) and asking for its id.server and
    version.bind values. [John Bond]

  + dns-srv-enum enumerates various common service (SRV) records for a
    given domain name.  The service records contain the hostname, port
    and priority of servers for a given service. [Patrik Karlsson]

  + eap-info enumerates the authentication methods offered by an EAP
    authenticator for a given identity or for the anonymous identity
    if no argument is passed. [Riccardo Cecolin]

  + http-auth-finder spiders a web site to find web pages requiring
    form-based or HTTP-based authentication. [Patrik Karlsson]

  + http-config-backup checks for backups and swap files of common
    content management system and web server configuration
    files. [Riccardo Cecolin]

  + http-generator displays the contents of the "generator" meta tag
    of a web page (default: /) if there is one. [Michael Kohl]

  + http-proxy-brute performs brute force password guessing against a
    HTTP proxy server. [Patrik Karlsson]

  + http-qnap-nas-info attempts to retrieve the model, firmware
    version, and enabled services from a QNAP Network Attached Storage
    (NAS) device. [Brendan Coles]

  + http-vuln-cve2009-3960 exploits cve-2009-3960 also known as Adobe
    XML External Entity Injection. [Hani Benhabiles]

  + http-vuln-cve2010-2861 executes a directory traversal attack
    against a ColdFusion server and tries to grab the password hash
    for the administrator user. It then uses the salt value (hidden in
    the web page) to create the SHA1 HMAC hash that the web server
    needs for authentication as admin. [Micah Hoffman]

  + iax2-brute performs brute force password auditing against the
    Asterisk IAX2 protocol. [Patrik Karlsson]

  + membase-brute performs brute force password auditing against
    Couchbase Membase servers. [Patrik Karlsson]

  + membase-http-info retrieves information (hostname, OS, uptime,
    etc.) from the CouchBase Web Administration port. [Patrik
    Karlsson]

  + memcached-info retrieves information (including system
    architecture, process ID, and server time) from distributed memory
    object caching system memcached. [Patrik Karlsson]

  + mongodb-brute performs brute force password auditing against the
    MongoDB database. [Patrik Karlsson]

  + nat-pmp-mapport maps a WAN port on the router to a local port on
    the client using the NAT Port Mapping Protocol (NAT-PMP). [Patrik
    Karlsson]

  + ndmp-fs-info lists remote file systems by querying the remote
    device using the Network Data Management Protocol (ndmp). [Patrik
    Karlsson]

  + ndmp-version retrieves version information from the remote Network
    Data Management Protocol (NDMP) service. [Patrik Karlsson]

  + nessus-xmlrpc-brute performs brute force password auditing against
    a Nessus vulnerability scanning daemon using the XMLRPC
    protocol. [Patrik Karlsson]

  + redis-brute performs brute force passwords auditing against a
    Redis key-value store. [Patrik Karlsson]

  + redis-info retrieves information (such as version number and
    architecture) from a Redis key-value store. [Patrik Karlsson]

  + riak-http-info retrieves information (such as node name and
    architecture) from a Basho Riak distributed database using the
    HTTP protocol. [Patrik Karlsson]

  + rpcap-brute performs brute force password auditing against the
    WinPcap Remote Capture Daemon (rpcap). [Patrik Karlsson]

  + rpcap-info connects to the rpcap service (provides remote sniffing
    capabilities through WinPcap) and retrieves interface
    information. [Patrik Karlsson]

  + rsync-brute performs brute force password auditing against the
    rsync remote file syncing protocol. [Patrik Karlsson]

  + rsync-list-modules lists modules available for rsync (remote file
    sync) synchronization. [Patrik Karlsson]

  + socks-auth-info determines the supported authentication mechanisms
    of a remote SOCKS 5 proxy server. [Patrik Karlsson]

  + socks-brute performs brute force password auditing against SOCKS 5
    proxy servers. [Patrik Karlsson]

  + url-snarf sniffs an interface for HTTP traffic and dumps any URLs, and their
    originating IP address. [Patrik Karlsson]

  + versant-info extracts information, including file paths, version
    and database names from a Versant object database. [Patrik
    Karlsson]

  + vmauthd-brute performs brute force password auditing against the
    VMWare Authentication Daemon (vmware-authd). [Patrik Karlsson]

  + voldemort-info retrieves cluster and store information from the
    Voldemort distributed key-value store using the Voldemort Native
    Protocol. [Patrik Karlsson]

  + xdmcp-discover requests an XDMCP (X display manager control
    protocol) session and lists supported authentication and
    authorization mechanisms. [Patrik Karlsson]

o [NSE] Added 14 new protocol libraries! They were all written by
  Patrik Karlsson, except for the EAP library by Riccardo Cecolin:
  + dhcp6 (Dynamic Host Configuration Protocol for IPv6)
  + eap (Extensible Authentication Protocol)
  + iax2 (Inter-Asterisk eXchange v2 VoIP protocol)
  + membase (Couchbase Membase TAP protocol)
  + natpmp (NAT Port Mapping Protocol)
  + ndmp (Network Data Management Protocol)
  + pppoe (Point-to-point protocol over Ethernet)
  + redis (in-memory key-value data store)
  + rpcap (WinPcap Remote Capture Deamon)
  + rsync (remote file sync)
  + socks (SOCKS 5 proxy protocol)
  + sslcert (for collecting SSL certificates and storing them in the
    host-based registry)
  + versant (an object database)
  + xdmcp (X Display Manager Control Protocol)

o CPE (Common Platform Enumeration) OS classification is now supported
  for IPv6 OS detection. Previously it was only available for
  IPv4. [David Fifield]

o [NSE] The host.os table is now a structured array of table that
  include OS class information and CPE. See
  http://nmap.org/book/nse-api.html for documentation of the new
  structure. [Henri Doreau, David]

o [NSE] Service matches can now access CPE through the
  port.version.cpe array. [Henri Doreau]

o Added a new --script-args-file option which allows you to specify
  the name of a file containing all of your desired NSE script
  arguments. The arguments may be separated with commas or newlines
  and may be overridden by arguments specified on the command-line
  with --script-args. [Daniel Miller]

o Audited the nmap-service-probes database to remove all unused
  captures, fixing dozens of bugs with captures either being ignored
  or two fields erroneously using the same capture. [Lauri Kokkonen,
  David Fifield, and Rob Nicholls]

o Added new version detection probes and match lines for:
 + Erlang Port Mapper Daemon
 + Couchbase Membase NoSQL database
 + Basho Riak distributed database protocol buffers client (PBC)
 + Tarantool in-memory data store
 [Patrik Karlsson]

o Split the nmap-update client into its own binary RPM to avoid the
  Nmap RPM having a dependency on the Subversion and APR libraries.
  We're not yet distributing this binary nmap-update RPM since the
  system isn't complete, but the source code is available in the Nmap
  tarball and source RPM. [David]

o [NSE] Added authentication support to the MongoDB library and
  modified existing scripts to support it. [Patrik Karlsson]

o [NSE] Added support to broadcast-listener for extracting address, native VLAN
  and management IP address from CDP packets. [Tom Sellers]

o [NSE] Added RPC Call CALLIT to the RPC library and modified UDP sockets to be
  unconnected in order to support broadcast. [Patrik Karlsson]

o [NSE] Modified the ssl-cert and ssl-google-cert-catalog scripts to
  take advantage of the new sslcert library which retrieves and caches
  SSL certificates in the registry.

o [NSE] Patch our bitcoin library to support recent changes in the
  BitCoin protocol. [Andrew Orr, Patrik Karlsson]

o Fixed an error where very long messages could cause an
  assertion failure: "log_vwrite: vsnprintf failed.  Even after
  increasing bufferlen to ---, Vsnprintf returned -1 (logt == 1)."
  This was reported by David Hingos.

o Fixed an assertion failure that was printed when a fatal error
  occurred while an XML tag was incomplete: "!xml.tag_open, file
  ..\xml.cc, line 401". This was reported by David Hingos. [David
  Fifield]

o [NSE] Added support for decoding EIGRP broadcasts from Cisco routers
  to broadcast-listener. [Tom Sellers]

o [NSE] Added redirect support to the http library. All calls to
  http.get and http.head now transparently handle any HTTP
  redirects. The number and destination of redirects are limited by
  default to avoid endless loops or unwanted follows of redirects to
  different servers, but they can be configured. [Patrik Karlsson]

o [NSE] Modified the sql-injection script to use the httpspider library.
  [Lauri Kokkonen]

o Added --with-apr and --with-subversion configuration options to
  support systems where those libraries aren't in the usual places.
  [David Fifield]

o [NSE] Fixed a bunch of global access errors in various libraries reported by
  the nse_check_globals script. [Patrik Karlsson]

o Fixed an assertion failure which could occur when connecting to an
  SSL server:
  nsock_core.c:186: update_events: Assertion `(ev_inc & ev_dec) == 0' failed.
  Thanks to Ron for reporting the bug and testing. [Henri Doreau]

o [NSE] Added support to the DNS library for the CHAOS class and NSID
  requests. [John Bond]

o [NSE] Changed the dnsbl library to take a much faster threaded
  approach to querying DNS blacklists. [Patrik Karlsson]

o [NSE] Added new services and the ATTACK category to the dnsbl
  script. [Duarte Silva]

o [NSE] Fixed a memory leak in PortList::setServiceProbeResults()
  which was noticed and reported by David Fifield. The leak was
  triggered by set_port_version calls from NSE.  [Henri Doreau]

o [NSE] Fixed a race condition in broadcast-dhcp-discover.nse that
  could cause responses to be missed on fast networks. It was noticed
  by Vasiliy Kulikov. [David Fifield]

o Fixed a bug in reverse name resolution: a name of "." would leave
  the hostname unintialized and cause "Illegal character(s) in
  hostname" warnings. [Gisle Vanem]

o Allow overriding the AR variable to use a different version of the
  ar library creation tool when creating the liblinear library. [Nuno
  Gonçalves]

o Added vcredist2008_x86.exe to the Windows zip file. This installer
  from MS must be run on new Windows 2008 systems (those which don't
  already have it) before running Nmap.  The Nmap Windows installer
  already takes care of this. [David Fifield]

o Removed about 5MB of unnecessary DocBook XSL from the Nping docs
  directory. [David Fifield]

o The packet library now uses consistent naming of the address fields
  for IPv4 and IPv6 packets (ip_bin_src, ip_bin_dst, ip_src, and
  ip_dst). [Henri Doreau]

o Update to the latest MAC address prefix assignments from IEEE as of
  March 8, 2012. [Fyodor]

o Fixed a problem in the ippackethdrinfo function which was leading to
  warning messages like: "BOGUS!  Can't parse supposed IP packet" during
  certain IPv6 scans. [David Fifield]

o Fixed building on Arch Linux. The PCAP_IS_SUITABLE test had to be
  modified to ensure that -lnl was passed on the build line. See the
  r28202 svn log for further information. [David Fifield]

o Include net/if.h before net/if_arp.h in netutil.cc and tcpip.cc to
  hopefully fix some build problems on AIX 5.3.

o [NSE] Added IPv6 support to firewalk.nse. [Henri Doreau]


http://nmap.org/
Titel: Nmap 6 mit vielen Verbesserungen
Beitrag von: ritschibie am 22 Mai, 2012, 10:14
Das Nmap-Projekt hat nach knapp dreijähriger Entwicklungsarbeit seinen freien Netzwerkscanner und die dazugehörigen Programme Ncat, Ndiff, Nping und Zenmap in der Version 6.0 veröffentlicht.

(http://www.pro-linux.de/images/NB3/imgdb/n_nmap-6.jpg)
Nmap 6
Seit der Veröffentlichung von Nmap 5 im Juli 2009 flossen 3.924 Codebeiträge in den Netzwerkscanner. Nmap 6.0 (http://nmap.org/6/) profitiert von ihnen durch eine umfangreichere Scripting-Engine, 289 neue Skripte, bessere und schnellere Scans und volle IPv6-Unterstützung.

Mit den 289 neuen Skripten der Nmap-Scripting-Engine (NSE), Nmap 5 wurde noch mit 59 Skripten ausgeliefert, können Anwender viele Aufgaben automatisieren und so unter anderem schnell Netzwerkapplikationen abfragen oder Sicherheitslöcher aufdecken. NSE ist modular aufgebaut und die zugrundeliegende Infrastruktur wurde laut den Entwicklern arg verbessert. Die neuen Skript-Scanning-Phasen Pre-Scan und Post-Scan ermitteln vor Scans mittels Broadcast DNS Service Discovery oder DNS Zone Transfers, ob weitere Rechner betroffen sein könnten und überprüft werden müssten und geben nach einem Scan eine detaillierte Zusammenfassung aus. Dank eines neuen Traceroute-Systems und verbesserter Parallelität der NSE und der Versionserkennung werden viele Scans schneller durchgeführt.

Die aktuelle Version des Netzwerkscanners bringt viele Techniken mit, um die auf einem Webserver laufenden Anwendungen zu identifizieren und auf Sicherheitslücken abzuklopfen. Dank 8.165 Signaturen für 862 Protokolle gelingt es Nmap, zahlreiche Services hinter Ports zu erkennen.

Nmap 6 unterstützt das zunehmend verbreitetere IPv6 komplett. Die Entwickler sorgten dafür, dass ihr Scanner auf der neuen IP-Version basierend Ports prüfen, Hosts entdecken und Betriebssysteme erraten kann. Um das Betriebssystem festzustellen, nutzt Nmap 6 anstelle des statischen Ansatzes aus Nmap 5 maschinelles Lernen. Laut den Entwicklern soll diese Technik zukünftig auch für IPv4 genutzt werden, wenn sie sich als erfolgreich herausstellt. Da der Adressbereich in IPv6 zu groß für Brute-Force-Scans ist, haben die Nmap-Entwickler die NSE-Skripte targets-ipv6-multicast-echo (ICMPv6 echo request packets), targets-ipv6-multicast-mld (multicast listener discovery), targets-ipv6-multicast-invalid-dst (ICMPv6 packet with an invalid extension header) und targets-ipv6-multicast-slaac (ICMPv6 router acknowledgment packet) bereitgestellt, um die in einem lokalem Netz laufenden Hosts zu ermitteln.

Der zu Nmap gehörige Paket-Generator Nping wurde mit einem neuen Echo-Modus versehen, mit dem Anwender verfolgen können, wie sich Pakete auf dem Weg von der Quelle zum Zielsystem verändern. Zenmap, die grafische Oberfläche für Nmap, wurde überarbeitet. Sie ist nun in sechs Lokalisierungen erhältlich, erlaubt es Anwendern, ihre Skripte leichter auszuwählen und auszuführen und verrät ihnen, welche Argumente mit welchem Skript zusammenarbeiten. Weitere Verbesserungen werden im Changelog (http://nmap.org/changelog.html) aufgelistet.

Nmap steht unter der GPL. Die aktuelle Version ist als Tarball auf der Downloadseite (http://nmap.org/download.html) des Projekts erhältlich.

Quelle: www.pro-linux.de
Titel: Nmap 6.0.1 erschienen
Beitrag von: SiLæncer am 17 Juni, 2012, 14:00
Changelog:

Nmap 6.01 [2012-06-13]

o [Zenmap] Fixed a hang that would occur on Mac OS X 10.7. A symptom
  of the hang was this message in the system console:
  "Couldn't recognize the image file format for file
  '/Applications/Zenmap.app/Contents/MacOS/../Resources/share/zenmap/pixmaps/radialnet/padlock.png'".
  [David Fifield]

o [Zenmap] Fixed a crash that happened when activating the host filter.
      File "zenmapCore\SearchResult.pyo", line 155, in match_os
    KeyError: 'osmatches'
  [jah]

o Fixed an error that occurred when scanning certain addresses like
  192.168.0.0 on Windows XP:
    get_srcaddr: can't connect socket: The requested address is not valid in its context.
    nexthost: failed to determine route to 10.80.0.0
  [David Fifield]

o Fixed a bug that caused Nmap to fail to find any network interface when
  at least one of them is in the monitor mode. The fix was to define the
  ARP_HRD_IEEE80211_RADIOTAP 802.11 radiotap header identifier in the
  libdnet-stripped code. Network interfaces that are in this mode are used
  by radiotap for 802.11 frame injection and reception. The bug was
  reported by Tom Eichstaedt and Henri Doreau.
  http://seclists.org/nmap-dev/2012/q2/449
  http://seclists.org/nmap-dev/2012/q2/478
  [Djalal Harouni, Henri Doreau]

o Fixed the greppable output of hosts that time-out (when --host-timeout was
  used and the host timed-out after something was received from that host).
  This issue was reported by Matthew Morgan. [jah]

o [Zenmap] Updated the version of Python used to build the Windows
  release from 2.7.1 to 2.7.3 to remove a false-positive security
  alarm flagged by tools such as Secunia PSI. There was a minor
  vulnerability in certain Python27.dll web functionality (which Nmap
  doesn't use anyway) and Secunia was flagging all software which
  includes that version of Python27.dll. This update should prevent
  the false alarm.

http://nmap.org/
Titel: Nmap 6.20 beta 1 erschienen
Beitrag von: SiLæncer am 24 November, 2012, 17:03
Changelog : http://nmap.org/changelog.html

http://nmap.org/
Titel: Nmap 6.25
Beitrag von: SiLæncer am 03 Dezember, 2012, 13:12
Changelog:

- [NSE] Added CPE to smb-os-discovery output.
- [Ncat] Fixed the printing of warning messages for large arguments to the -i and -w options.
- [Ncat] Shut down the write part of connected sockets in listen mode when stdin hits EOF, just as was already done in connect mode.
- [Zenmap] Removed a crashing error that could happen when canceling a "Print to File" on Windows:
> Traceback (most recent call last):
> File "zenmapGUI\MainWindow.pyo", line 831, in _print_cb
> File "zenmapGUI\Print.pyo", line 156, in run_print_operation
GError: Error from StartDoc
- Added some new checks for failed library calls. [Bill Parker]

http://nmap.org/
Titel: Nmap 6.40
Beitrag von: SiLæncer am 29 Juli, 2013, 22:00
Whats new: >>

· [Ncat] Added NCAT_PROTO, NCAT_REMOTE_ADDR, NCAT_REMOTE_PORT, NCAT_LOCAL_ADDR and NCAT_LOCAL_PORT environment variables being set in all --*-exec child processes.
· [Nping] Nping now checks for a matching ICMP ID on echo replies, to avoid receiving crosstalk from other ping programs running at the same time. [David Fifield]
· [NSE] Added http-adobe-coldfusion-apsa1301.nse. It exploits an authentication bypass vulnerability in Adobe Coldfusion servers. [Paulino Calderon]
· [NSE] The ipOps.isPrivate library now considers the deprecated site-local prefix fec0::/10 to be private. [Marek Majkowski]
· [Ncat] Added --lua-exec. This feature is basically an equivalent of ncat --sh-exec "lua " and allows you to run Lua scripts with Ncat, redirecting all stdin and stdout operations to the socket connection. [Jacek Wielemborek]
· [NSE] Oops, there was a vulnerability in one of our 437 NSE scripts. If you ran the (fortunately non-default) http-domino-enum-passwords script with the (fortunately also non-default) domino-enum-passwords.idpath parameter against a malicious server, it could cause an arbitrarily named file to to be written to the client system. Thanks to Trustwave researcher Piotr Duszynski for discovering and reporting the problem. We've fixed that script, and also updated several other scripts to use a new stdnse.filename_escape function for extra safety. This breaks our record of never having a vulnerability in the 16 years that Nmap has existed, but that's still a fairly good run. [David, Fyodor]
· [NSE] Added teamspeak2-version.nse by Marin Maržić.
· Nmap's routing table is now sorted first by netmask, then by metric. Previously it was the other way around, which could cause a very general route with a low metric to be preferred over a specific route with a higher metric.
· [Ncat] The -i option (idle timeout) now works in listen mode as well as connect mode. [Tomas Hozza]
· Fixed a byte-ordering problem on little-endian architectures when doing idle scan with a zombie that uses broken ID incremements. [David Fifield]
· [Ncat] Ncat now support chained certificates with the --ssl-cert option. [Greg Bailey]
· Stop parsing TCP options after reaching EOL in libnetutil. Bug reported by Gustavo Moreira. [Henri Doreau]
· [NSE] The dns-ip6-arpa-scan script now optionally accepts "/" syntax for a network mask. Based on a patch by Indula Nayanamith.
· [Ncat] Reduced the default --max-conns limit from 100 to 60 on Windows, to stay within platform limitations. Suggested by Andrey Olkhin.
· Fixed IPv6 routing table alignment on NetBSD.
· [NSE] Added http-phpmyadmin-dir-traversal by Alexey Meshcheryakov.
· Added a service probe for Erlang distribution nodes. [Michael Schierl]
· Updated libdnet to not SIOCIFNETMASK before SIOCIFADDR on OpenBSD. This was reported to break on -current as of May 2013. [Giovanni Bechis]
· Fixed address matching for SCTP (-PY) ping. [Marin Maržić]
· Removed some non-ANSI-C strftime format strings ("%F") and locale-dependent formats ("%c") from NSE scripts and libraries. C99-specified %F was noticed by Alex Weber. [Daniel Miller]
· [Zenmap] Added Polish translation by Jacek Wielemborek.
· [NSE] Added http-coldfusion-subzero. It detects Coldfusion 9 and 10 vulnerable to a local file inclusion vulnerability and grabs the version, install path and the administrator credentials. [Paulino Calderon]
· [Nsock] Added a minimal regression test suite for nsock. [Henri Doreau]
· [NSE] Updated redis-brute.nse and redis-info.nse to work against the latest versions of redis server. [Henri Doreau]
· [Ncat] Fixed errors in conneting to IPv6 proxies. [Joachim Henke]
· Added a service probe for Minecraft servers. [Eric Davisson]
· [NSE] Updated hostmap-bfk to work with the latest version of their website. [Paulino Calderon]
· [NSE] Added XML structured output support to hostmap-bfk, hostmap-robtex, and hostmap-ip2hosts. [Paulino Calderon]
· [NSE] Added hostmap-ip2hosts. It uses the service provider ip2hosts.com to list domain names pointing to the same IP address. [Paulino Calderon]
· [NSE] Added http-vuln-cve2013-0156. It detects Ruby on Rails servers vulnerable to remote command execution (CVE-2013-0156). [Paulino Calderon]
· Added a service probe for the Hazelcast data grid. [Pavel Kankovsky]
· [NSE] Rewrote telnet-brute for better compatibility with a variety of telnet servers. [nnposter]
· [Nsock] Added initial proxy support to nsock. Nsock based modules (version scan, nse) of nmap can now establish TCP connections through chains of proxies. HTTP CONNECT and SOCKS4 protocols are supported, with some limitations. [Henri Doreau]
· Fixed a regression that changed the number of delimiters in machine output. [Daniel Miller]
· [Zenmap] Updated the Italian translation. [Giacomo]
· Handle ICMP type 11 (Time Exceeded) responses to port scan probes. Ports will be reported as "filtered", to be consistent with existing Connect scan results, and will have a reason of time-exceeded. DiabloHorn reported this issue via IRC. [Daniel Miller]
· Add new decoders (BROWSER, DHCP6 and LLMNR) to broadcast-listener and changed output of some of the decoders slightly. [Patrik Karlsson]
· Timeout script-args are now standardized to use the timespec that Nmap's command-line arguments take (5s, 5000ms, 1h, etc.). Some scripts that previously took an integer number of milliseconds will now treat that as a number of seconds if not explicitly denoted as ms. [Daniel Miller]
· The list of nameservers on Windows now ignores nameservers from inactive interfaces. [David Fifield]
· Namespace the pipes used to communicate with subprocesses by PID, to avoid multiple instances of Ncat from interfering with each other. Patch by Andrey Olkhin.
· Nmap may now partially rearrange its target list for more efficient host groups. Previously, a single target with a different interface, or with an IP address the same as a that of a target already in the group, would cause the group to be broken off at whatever size it was. Now, we buffer a small number of such targets, and keep looking through the input for more targets to fill out the current group. [David Fifield]
· [NSE] Changed ip-geolocation-geoplugin to use the web service's new output format. Reported by Robin Wood.
· Limited the number of open sockets in ultra_scan to FD_SETSIZE. Very fast connect scans could write past the end of an fd_set and cause a variety of crashes: nmap: scan_engine.cc:978: bool ConnectScanInfo::clearSD(int): Assertion `numSDs > 0' failed. select failed in do_one_select_round(): Bad file descriptor (9) [David Fifield]
· Fixed a bug that prevented Nmap from finding any interfaces when one of them had the type ARP_HDR_APPLETALK; this was the case for AppleTalk interfaces. However, This support is not complete since AppleTalk interfaces use different size hardware addresses than Ethernet. Nmap IP level scans should work without any problem, please refer to the '--send-ip' switch and to the following thread: http://seclists.org/nmap-dev/2013/q1/214 This bug was reported by Steven Gregory Johnson. [Daniel Miller]
· [Nping] Nping now skips localhost targets for privileged pings (with an error message) because those generally don't work. [David Fifield]
· [Ncat] Ncat now keeps running in connect mode after receiving EOF from the remote socket, unless --recv-only is in effect. [Tomas Hozza]
· Routes are now sorted to prefer those with a lower metric. Retrieval of metrics is supported only on Linux and Windows. [David Fifield]
· Packet trace of ICMP packets now include the ICMP ID and sequence number by default. [David Fifield]
· [NSE] Added ike-version and a new ike library by Jesper Kückelhahn. Thanks also go to Roy Hills, who allowed the use of the signature database from the ike-scan tool.
· [NSE] Fixed various NSEDoc bugs found by David Matousek.
· [Zenmap] Zenmap now understands the NMAP_PRIVILEGED and NMAP_UNPRIVILEGED environment variables. [Tyler Wagner]
· It's now possible to mix IPv4 range notation with CIDR netmasks in target specifications. For example, 192.168-170.4-100,200.5/16 is effectively the same as 192.168.168-170.0-255.0-255. [David Fifield]
· Added nmap-fo.xsl, contributed by Tilik Ammon. This converts Nmap XML into XSL-FO, which can be converted into PDF using Apache FOP.
· Increased the number of slack file descriptors not used during connect scan. Previously, the calculation did not consider the descriptors used by various open log files. Connect scans using a lot of sockets could fail with the message "Socket creation in sendConnectScanProbe: Too many open files". [David Fifield]
· [Zenmap] Fixed internationalization files. Running in a language other than the default English would result in the error "ValueError: too many values to unpack". [David Fifield]
· Changed the --webxml XSL stylesheet to point to the new location of nmap.xsl in the new respository, https://svn.nmap.org/nmap/docs/nmap.xsl This was noticed by Simon John.
· [NSE] Made the vulnerability library able to preserve vulnerability information across multiple ports of the same host. The bug was reported by iphelix. [Djalal Harouni]
· [NSE] Added ventrilo-info by Marin Maržić. This gets information from a Ventrilo VoIP server.
· Removed the undocumented -q option, which renamed the nmap process to something like "pine".
· Moved the Japanese man page from man1/jp to man1/ja. jp is a country code while ja is a language code. Reported by Christian Neukirchen.
· [NSE] Added mysql-enum script which enumerates valid mysql server usernames [Aleksandar Nikolic]
· [Nsock] Reworked the logging infrastructure to make it more flexible and consistent. Updated nmap, nping and ncat accordingly. Nsock log level can now be adjusted at runtime by pressing d/D in nmap. [Henri Doreau, David Fifield]
· [NSE] Fixed scripts using unconnected UDP sockets. The bug was reported by Dhiru Kholia. [David Fifield]
· [NSE] Added structured output to http-git.nse. [Alex Weber]
· [NSE] Added murmur-version by Marin Maržić. This gets the server version and other information for Murmur, the server for the Mumble VoIP system.
· Added a corresponding UDP payload for Murmur. [Marin Maržić]
· [Zenmap] Fixed a crash that could be caused by opening the About dialog, using the window manager to close it, and opening it again. This was reported by Yashartha Chaturvedi and Jordan Schroeder. [David Fifield]
· [Ncat] Made test-addrset.sh exit with nonzero status if any tests fail. This in turn causes "make check" to fail if any tests fail. [Andreas Stieger]
· Fixed compilation with --without-liblua. The bug was reported by Rick Farina, Nikos Chantziaras, and Alex Turbov. [David Fifield]
· Fixed CRC32c calculation (as used in SCTP scans) on 64-bit platforms. [Pontus Andersson]
· [NSE] Added multicast group name output to broadcast-igmp-discovery.nse. [Vasily Kulikov]
· [NSE] Added new fingerprints for http-enum: Sitecore, Moodle, typo3, SquirrelMail, RoundCube. [Jesper Kückelhahn]

http://nmap.org/
Titel: Nmap 6.45
Beitrag von: SiLæncer am 13 April, 2014, 07:35
Nmap 6.45 [2014-04-11]

o NOTE THAT THE CHANGELOG FOR THIS RELEASE IS INCOMPLETE.  We plan to
  finish it soon.

o [NSE] Add ssl-heartbleed script to detect the Heartbleed bug in OpenSSL
  CVE-2014-0160 [Patrik Karlsson]
 
o [NSE] Fixed an error-handling bug in socks-open-proxy that caused it to fail
  when scanning a SOCKS4-only proxy. Reported on IRC by Husky. [Daniel Miller]

o [NSE] Improved ntp-info script to handle underscores in returned
  data. [nnposter]

o [NSE] Add quake1-info script for retrieving server and player information
  from Quake 1 game servers. Reports potential DoS amplification factor.
  [Ulrik Haugen]

o [NSE] Add unicode library for decoding and encoding UTF-8, UTF-16, CP437 and
  other character sets to Unicode code points. Scripts that previously just
  added or skipped nulls in UTF-16 data can use this to support non-ASCII
  characters. [Daniel Miller]

o When doing a ping scan (-sn), the --open option will prevent down hosts from
  being shown when -v is specified. This aligns with similar output for other
  scan types. [Daniel Miller]

o [Ncat] Added support for socks5 and corresponding regression tests.
  [Marek Lucaszuk, Petr Stodulka]

o [NSE] Add http-ntlm-info script for getting server information from Web
  servers that require NTLM authentication. [Justin Cacak]

o Added TCP support to dns.lua. [John Bond]

o Added safe fd_set operations. This makes nmap fail gracefully instead of
  crashing when the number of file descriptors grows over FD_SETSIZE. Jacek
  Wielemborek reported the crash. [Henri Doreau]

o [NSE] Added tls library for functions related to SSLv3 and TLS messages.
  Existing ssl-enum-ciphers, ssl-date, and tls-nextprotoneg scripts were
  updated to use this library. [Daniel Miller]

o [NSE] Add sstp-discover script to discover Microsoft's Secure Socket
  Tunnelling Protocol (http://msdn.microsoft.com/en-us/library/cc247338.aspx)
  [Niklaus Schiess]

o [NSE] Added unittest library and NSE script for adding unit tests to NSE
  libraries. See unittest.lua for examples, and run `nmap --script=unittest
  --script-args=unittest.run -d` to run the tests. [Daniel Miller]

o Updated bundled liblua from 5.2.2 to 5.2.3 (bugfix release) [Daniel Miller]

o Added version detection signatures and probes for a bunch of Android
  remote mouse/keyboard servers, including AndroMouse, AirHID,
  Wifi-mouse, and RemoteMouse. [Paul Hemberger]

o [NSE] Added allseeingeye-info for gathering information from games
  using this query protocol.  A version detection probe was also
  added. [Marin Maržić]

o [NSE] Add freelancer-info to gather information about the Freelancer
  game server. Also added a related version detection probe and UDP
  protocol payload for detecting the service. [Marin Maržić]

o [Ncat] Fixed compilation when --without-liblua is specified in
  configure (an #include needed an ifdef guard). [Quentin Glidic]

o [NSE] Add http-server-header script to grab the Server header as a last-ditch
  effort to get a software version. This can't be done as a softmatch because
  of the need to match non-HTTP services that obey some HTTP requests. [Daniel
  Miller]

o [NSE] Add rfc868-time script to get the date and time from an RFC 868 Time
  server. [Daniel Miller]

o [NSE] Add weblogic-t3-info script that detects the T3 RMI protocol used by
  Oracle/BEA Weblogic. Extracts the Weblogic version, as well [Alessandro
  Zanni, Daniel Miller]

o Fixed a bug in libdnet with handling interfaces with AF_LINK addresses on
  FreeBSD >9 reported by idwer on IRC. Likely affected other *BSDs. Handled by
  skipping these non-network addresses. [Daniel Miller]

o Fixed a bug with UDP checksum calculation. When the UDP checksum is zero
  (0x0000), it must be transmitted as 1's-complement -0 (0xffff) to avoid
  ambiguity with +0, which indicates no checksum was calculated. This affected
  UDP on IPv4 only. Reported by Michael Weber. [Daniel Miller]

o [NSE] Removed a fixed value (28428) which was being set for the Request ID in
  the snmpWalk library function; a value based on nmap.clock_ms will now be set
  instead. [jah]

o [NSE] Add http-iis-short-name-brute script that detects Microsoft IIS
  servers vulnerable to a file/folder name disclosure and a denial of
  service vulnerability. The script obtains the "shortnames" of the
  files and folders in the webroot folder. [Paulino Calderon]

o Idle scan now supports IPv6. IPv6 packets don't usually come with
  fragments identifiers like IPv4 packets do, so new techniques had to
  be developed to make idle scan possible. The implementation is by
  Mathias Morbitzer, who made it the subject of his master's thesis.

o [NSE] Add http-dlink-backdoor script that detects DLink routers with firmware
  backdoor allowing admin access over HTTP interface. [Patrik Karlsson]

o The ICMP ID of ICMP probes is now matched against the sent ICMP ID,
  to reduce the chance of false matches. Patch by Chris Johnson.

o [NSE] Made telnet-brute support multiple parallel guessing threads,
  reuse connections, and support password-only logins. [nnposter]

o [NSE] Made the table returned by ssh1.fetch_host_key contain a "key"
  element, like that of ssh2.fetch_host_key. This fixed a crash in the
  ssh-hostkey script reported by Dan Farmer and Florian Pelgrim. The
  "key" element of ssh2.fetch_host_key now is base64-encoded, to match
  the format used by the known_hosts file. [David Fifield]

o [Nsock] Handle timers and timeouts via a priority queue (using a heap)
  for improved performance. Nsock now only iterates over events which are
  completed or expired instead of inspecting the entire event set at each
  iteration. [Henri Doreau]

o [NSE] Update dns-cache-snoop script to use a new list of top 50
  domains rather than a 2010 list. [Nicolle Neulist]

o [NSE] Added the qconn-exec script by Brendan Coles, which tests the
  QNX QCONN service for remote command execution.

o [Zenmap] Fixed a crash that would happen when you entered a search
  term starting with a colon: "AttributeError:
  'FilteredNetworkInventory' object has no attribute 'match_'".
  Reported by Kris Paernell. [David Fifield]

o [Ncat] Added NCAT_PROTO, NCAT_REMOTE_ADDR, NCAT_REMOTE_PORT, NCAT_LOCAL_ADDR
  and NCAT_LOCAL_PORT environment variables being set in all --*-exec child
  processes.

http://nmap.org/
Titel: Nmap 6.46
Beitrag von: SiLæncer am 19 April, 2014, 22:00
Whats new: >>

o [NSE] Made numerous improvements to ssl-heartbleed to provide
  more reliable detection of the vulnerability.

o [Zenmap] Fixed a bug which caused this crash message:
     IOError: [Errno socket error] [Errno 10060] A connection attempt failed
     because the connected party did not properly respond after a period of
     time, or established connection failed because connected host has
     failed to
     respond
  The bug was caused by us adding a DOCTYPE definition to Nmap's XML
  output which caused Python's XML parser to try and fetch the DTD
  every time it parses an XML file.  We now override that DTD-fetching
  behavior. [Daniel Miller]

o [NSE] Fix some bugs which could cause snmp-ios-config and
  snmp-sysdescr scripts to crash
  (http://seclists.org/nmap-dev/2014/q2/120) [Patrik Karlsson]

o [NSE] Improved performance of citrixlua library when handling large XML
  responses containing application lists. [Tom Sellers]

http://nmap.org/
Titel: Nmap 6.47
Beitrag von: SiLæncer am 26 August, 2014, 14:20
Changelog

- Integrated all of your IPv4 OS fingerprint submissions since June 2013. Added 366 fingerprints, bringing the new total to 4485. Additions include Linux 3.10 - 3.14, iOS 7, OpenBSD 5.4 - 5.5, FreeBSD 9.2, OS X 10.9, Android 4.3, and more. Many existing fingerprints were improved.
- (Windows, RPMs) Upgraded the included OpenSSL to version 1.0.1i.
- (Windows) Upgraded the included Python to version 2.7.8.
- Removed the External Entity Declaration from the DOCTYPE in Nmap's XML. This was added in 6.45, and resulted in trouble for Nmap XML parsers without network access, as well as increased traffic to Nmap's servers.
- [Ndiff] Fixed the installation process on Windows, which was missing the actual Ndiff Python module since we separated it from the driver script.
- [Ndiff] Fixed the ndiff.bat wrapper in the zipfile Windows distribution, which was giving the error, "\Microsoft was unexpected at this time.
- [Zenmap] Fixed the Zenmap .dmg installer for OS X.
- [Ncat] Fixed SOCKS5 username/password authentication. The password length was being written in the wrong place, so authentication could not succeed.
- Avoid formatting NULL as "%s" when running nmap --iflist. GNU libc converts this to the string "(null)", but it caused segfault on Solaris.
- [Zenmap][Ndiff] Avoid crashing when users have the antiquated PyXML package installed. Python tries to be nice and loads it when we import xml, but it isn't compatible. Instead, we force Python to use the standard library xml module.
- Handle ICMP admin-prohibited messages when doing service version detection.
- [NSE] Fix a bug causing http.head to not honor redirects.
- [Zenmap] Fix a bug in DiffViewer causing this crash: TypeError: GtkTextBuffer.set_text() argument 1 must be string or read-only buffer, not NmapParserSAX Crash happened when trying to compare two scans within Zenmap.

[close]

http://nmap.org/
Titel: Nmap 6.49 BETA 1
Beitrag von: SiLæncer am 04 Juni, 2015, 17:00
Changelog

Nmap 6.49BETA1 [2015-06-03]

o Integrated all of your IPv4 OS fingerprint submissions from May 2014 to
  February 2015 (1900+ of them). Added 281 fingerprints, bringing the new total
  to 4766. Addtions include Linux 3.18, Windows 8.1, OS X 10.10, Android 5.0,
  FreeBSD 10.1, OpenBSD 5.6, and more. Highlights:
  http://seclists.org/nmap-dev/2015/q2/169 [Daniel Miller]

o Integrated all of your service/version detection fingerprints submitted from
  June 2013 to February 2015 (2500+ of them). The signature count soared over
  the 10000 mark, a 12% increase. We now detect 1062 protocols, from http,
  telnet, and ftp to jute, bgp, and slurm. Highlights:
  http://seclists.org/nmap-dev/2015/q2/171 [Daniel Miller]

o Integrated all of your IPv6 OS fingerprint submissions from June 2013 to
  April 2015 (only 97 of them!). We are steadily improving the IPv6 database,
  but we need your submissions. The classifier added 9 new groups, bringing the
  new total to 90. Highlights: http://seclists.org/nmap-dev/2015/q2/170 [Daniel
  Miller]

o Nmap now has an official bug tracker! We are using Github Issues, which you
  can reach from http://issues.nmap.org/. We welcome your bug reports,
  enhancement requests, and code submissions via the Issues and Pull Request
  features of Github (https://github.com/nmap/nmap), though the repository
  itself is just a mirror of our authoritative Subversion repository.

o [Zenmap] New Chinese-language (zh) translation from Jie Jiang, new Hindi (hi)
  translation by Gyanendra Mishra, and updated translations for German (de,
  Chris Leick), Italian (it, Jan Reister), Polish (pl, Jacek Wielemborek), and
  French (fr, MaZ)

o Added options --data <hex string> and --data-string <string> to send custom
  payloads in scan packet data. [Jay Bosamiya]

o --reason is enabled for verbosity > 2, and now includes the TTL of received
  packets in Normal output (this was already present in XML) [Jay Bosamiya]

o Update our Windows build system to VS 2013 on Windows 8.1. Also, we now build
  our included OpenSSL with DEP, ASLR, and SafeSEH enabled. [Daniel Miller]

o Our OS X installer is now built for a minimum supported version of 10.8
  (Mountain Lion), a much-needed update from 10.5 (Leopard). Additionally,
  OpenSSL is now statically linked, allowing us to distribute the latest from
  Macports instead of being subjected to the 0.9.8 branch still in use as of
  10.9. [Daniel Miller]

o New features for the IPv6 OS detection engine allow for better classification
  of systems: IPv6 guessed initial hop limit (TTL) and ratio of TCP initial
  window size to maximum segment size. [Alexandru Geana]

o [NSE] Rework ssl-enum-ciphers to actually score the strength of the SSL/TLS
  handshake, including certificate key size and DH parameters if applicable.
  This is similar to Qualys's SSL Labs scanner, and means that we no longer
  maintain a list of scores per ciphersuite. [Daniel Miller]

o All nmap.org pages are now available SSL-secured to improve privacy
  and ensure your binaries can't be tampered with in transit. So be
  sure to download from https://nmap.org/download.html. We will soon
  remove the non-SSL version of the site. We still offer GPG-signed
  binaries as well: https://nmap.org/book/install.html#inst-integrity

o [NSE] Added 25 NSE scripts from 17 authors, bringing the total up to 494!
  They are all listed at https://nmap.org/nsedoc/, and the summaries are below
  (authors are listed in brackets):

  + bacnet-info gets device information from SCADA/ICS devices via BACnet
    (Building Automation and Control Networks) [Stephen Hilt, Michael Toecker]

  + docker-version detects and fingerprints Docker [Claudio Criscione]

  + enip-info gets device information from SCADA/ICS devices via EtherNet/IP
    [Stephen Hilt]

  + fcrdns performs a Forward-confirmed Reverse DNS lookup and reports
    anomalous results. [Daniel Miller]

  + http-avaya-ipoffice-users enumerates users in Avaya IP Office 7.x systems.
    [Paulino Calderon]

  + http-cisco-anyconnect gets version and tunnel information from Cisco SSL
    VPNs. [Patrik Karlsson]

  + http-crossdomainxml detects overly permissive crossdomain policies and
    finds trusted domain names available for purchase. [Paulino Calderon]

  + http-shellshock detects web applications vulnerable to Shellshock
    (CVE-2014-6271). [Paulino Calderon]

  + http-vuln-cve2006-3392 exploits a file disclosure vulnerability in Webmin.
    [Paul AMAR]

  + http-vuln-cve2014-2126, http-vuln-cve2014-2127, http-vuln-cve2014-2128 and
    http-vuln-cve2014-2129 detect specific vulnerabilities in Cisco AnyConnect
    SSL VPNs. [Patrik Karlsson]

  + http-vuln-cve2015-1427 detects Elasticsearch servers vulnerable to remote
    code execution. [Gyanendra Mishra]

  + http-vuln-cve2015-1635 detects Microsoft Windows systems vulnerable to
    MS15-034. [Paulino Calderon]

  + http-vuln-misfortune-cookie detects the "Misfortune Cookie" vulnerability
    in Allegro RomPager 4.07, commonly used in SOHO routers for TR-069 access.
    [Andrew Orr]

  + http-wordpress-plugins was renamed http-wordpress-enum and extended to
    enumerate both plugins and themes of Wordpress installations and their
    versions. http-wordpress-enum is now http-wordpress-users. [Paulino Calderon]

  + mikrotik-routeros-brute performs password auditing attacks against
    Mikrotik's RouterOS API. [Paulino Calderon]

  + omron-info gets device information from Omron PLCs via the FINS service.
    [Stephen Hilt]

  + s7-info gets device information from Siemens PLCs via the S7 service,
    tunneled over ISO-TSAP on TCP port 102. [Stephen Hilt]

  + snmp-info gets the enterprise number and other information from the
    snmpEngineID in an SNMPv3 response packet. [Daniel Miller]

  + ssl-ccs-injection detects whether a server is vulnerable to the SSL/TLS
    CCS Injection vulnerability (CVE-2014-0224) [Claudiu Perta]

  + ssl-poodle detects the POODLE bug in SSLv3 (CVE-2014-3566) [Daniel Miller]

  + supermicro-ipmi-conf exploits Supermicro IPMI/BMC controllers. [Paulino
    Calderon]

  + targets-ipv6-map4to6 generates target IPv6 addresses which correspond to
    IPv4 addresses mapped within a particular IPv6 subnet. [Raúl Fuentes]

  + targets-ipv6-wordlist generates target IPv6 addresses from a wordlist made
    of hexadecimal characters. [Raúl Fuentes]

o Enhance Nmap's tcpwrapped service detection by using a shorter timeout for
  the tcpwrapped designation. This prevents falsely labeling services as
  tcpwrapped which merely have a read timeout shorter than 6 seconds. Full
  discussion: http://issues.nmap.org/39 [nnposter, Daniel Miller]

o Fix ICMP Echo (-PE) host discovery for IPv6, broken since 6.45, caused by
  failing to set the ICMP ID for outgoing packets which is used to match
  incoming responses. [Andrew Waters]

o Add 2 more ASCII-art configure splash images to be rotated randomly with the
  traditional dragon image. New ideas for other images to use here may be sent
  to dev@nmap.org. [Jay Bosamiya, Daniel Miller]

o Solve a crash on Windows (reported on Windows 8.1 on Surface Pro 3) caused by
  passing a NULL pointer to a WinPcap function that then tries to write an
  error message to it. [Peter Malecka]

o Fix compilation and several bugs on AIX. [Daniel Miller]

o Fix a bug in libdnet-stripped on Solaris that resulted in the wrong MAC
  address being detected for all interfaces.
  http://seclists.org/nmap-dev/2015/q2/1 [Daniel Miller]

o [NSE] Improved http-form-brute autodetection and behavior to handle more
  unusual-but-valid HTML syntax, non-POST forms, success/failure testing on
  HTTP headers, and more. [nnposter]

o [NSE] Reduce many NSE default timeouts and base them on Nmap's detected
  timeouts for those hosts from the port scan phase. Scripts which take timeout
  script-args can now handle 's' and 'ms' suffixes, just like Nmap's own
  options. [Daniel Miller]

o [NSE] Remove db2-discover, as its functionality was performed by service
  version detection since the broadcast portion was separated into
  broadcast-db2-discover. http://seclists.org/nmap-dev/2014/q3/415 [Daniel
  Miller]

o Cache dnet names not found on Windows when enumerating interfaces in the
  Windows Registry. Reduces startup times. [Elon Natovich]

o [NSE] Make smb-ls able to leverage results from smb-enum-shares or list of
  shares specified on command line. [Pierre Lalet]

o [NSE] Fix X509 cert date parsing for dates after 2049. Reported by Teppo
  Turtiainen. [Daniel Miller]

o Handle a bunch of socket errors that can result from odd ICMP Type 3
  Destination Unreachable messages received during service scanning. The crash
  reported was "Unexpected error in NSE_TYPE_READ callback.  Error code: 92
  (Protocol not available)" [Daniel Miller]

o Fixed a crash (NULL pointer dereference) in PortList::isTCPwrapped when using
  -sV and -O on an unknown service not listed in nmap-services. [Pierre Lalet]

o Fixed a benign TOCTOU race between stat() and open() in mmapfile().
  Reported by Camille Mougey. [Henri Doreau]

o Reduce CPU consumption when using nsock poll engine with no registered FD,
  by actually calling Poll() for the time until timeout, instead of directly
  returning zero and entering the loop again. [Henri Doreau]

o Change the URI for the fingerprint submitter to its new location at
  https://nmap.org/cgi-bin/submit.cgi

o [NSE] Added a check for Cisco ASA version disclosure, CVE-2014-3398, to
  http-enum in the 'security' category [Daniel Miller]

o Fixed a bug that caused Nmap to fail to find any network interface when a
  Prism interface is in monitor mode. The fix was to define the
  ARP_HRD_IEEE80211_PRISM header identifier in the libdnet-stripped code.
  [Brad Johnson]

o Added a version probe for Tor. [David Fifield]

o [NSE] Add support to citrix-enum-apps-xml for reporting if Citrix
   published applications in the list are enforcing/requiring the level
   of ICA/session data encryption shown in the script result.
   [Tom Sellers]

o [NSE] Updated our Wordpress plugin list to improve the
  http-wordpress-enum NSE script. We can now detect 34,077 plugins,
  up from 18,570. [Danila Poyarkov]

o [NSE] Add the signature algorithm that was used to sign the target port's
  x509 certificate to the output of ssl-cert.nse [Tom Sellers]

o [NSE] Fixed a bug in the sslcert.lua library that was triggered against
  certain services when version detection was used. [Tom Sellers]

o [NSE] vulns.Report:make_output() now generates XML structured output
  reports automatically. [Paulino Calderon]

o [NSE] Add port.reason_ttl, host.reason, host.reason_ttl for use in scripts
  [Jay Bosamiya]

o [NSE] If a version script is run by name, nmap.version_intensity() returns
  the maximum value (9) for it [Jay Bosamiya]

o [NSE] shortport.version_port_or_service() takes an optional rarity parameter
  now to run only when version intensity > rarity [Jay Bosamiya]

o [NSE] Added nmap.version_intensity() function so that NSE version scripts
  can use the argument to --version-intensity (which can be overridden by the
  script arg 'script-intensity') in order to decide whether to run or not
  [Jay Bosamiya]

o Improve OS detection; If a port is detected to be 'tcpwrapped', then it will
  not be used for OS detection. This helps in cases where a firewall might be
  the port to be 'tcpwrapped' [Jay Bosamiya]

o [Zenmap] Reduce noise generated in Topology View due to anonymous
  hops [Jay Bosamiya]

o Added option --exclude-ports to Nmap so that some ports can be excluded from
  scanning (for example, due to policy) [Jay Bosamiya]

o [Zenmap] Catch the MemoryError caused in Zenmap due to large Nmap Output,
  and display a more helpful error message [Jay Bosamiya]

o Catch badly named output files (such as those unintentionally caused by
  "-oX -sV logfile.xml") [Jay Bosamiya]

o [Zenmap] Improved NmapParser to increase speed in opening scans. Large scans
  now open in seconds instead of hours. [Jay Bosamiya]

o Modify the included libpcap configure script to disable certain unused
  features: bluetooth, usb, usb-can, and dbus sniffing. Dbus support caused a
  build problem on CentOS 6.5. [Daniel Miller]

o Updated the bundled libpcap from 1.2.1 to 1.5.3 [Jay Bosamiya]

o Correct the Target MAC Address in Nmap's ARP discovery to conform to what IP
  stacks in currently popular operating systems use. [Jay Bosamiya]

o Fixed a bug which caused Nmap to be unable to have any runtime interaction
  when called from sudo or from a shell script. [Jay Bosamiya]

o Improvements to whois-ip.nse: fix an unhandled error when a referred-to
  response could not be understood; add a new pattern to recognise a
  LACNIC "record not found" type of response and update the way ARIN is
  queried. [jah]

[close]

http://nmap.org/
Titel: Nmap 6.49 BETA 2
Beitrag von: SiLæncer am 17 Juni, 2015, 18:00
Changelog
Nmap 6.49BETA2

o Nmap now has an official bug tracker! We are using Github Issues, which you
  can reach from http://issues.nmap.org/. We welcome your bug reports,
  enhancement requests, and code submissions via the Issues and Pull Request
  features of Github (https://github.com/nmap/nmap), though the repository
  itself is just a mirror of our authoritative Subversion repository.

o [GH#154] Fix a crash (assertion error) when Nmap recieves an ICMP Host
  Unreachable message.

o [GH#158] Fix a configure failure when Python is not present, but no Python
  projects were requested. [Gioacchino Mazzurco]

o [GH#161] [Zenmap] Fix Zenmap on OS X which was failing with
  zipimport.ZipImportError due to architecture mismatch.

o [NSE] Remove ahbl.org checks from dnsbl.lua, since the service was shut down.
  [Forrest B.]
[close]

http://nmap.org/
Titel: Nmap 6.49 Beta 3
Beitrag von: SiLæncer am 26 Juni, 2015, 09:10
Changelog
Fix Ncat listen mode on Solaris and other platforms where struct sockaddr does not have a sa_len member. This also affected use of the -p and -s options. Brandon Haberfeld reported the crash.
Fix a Zenmap failure ot open on OS X with the error: "dyld: Symbol not found: _iconv Referenced from: /usr/lib/libcups.2.dylib" We had to remove the DYLD_LIBRARY_PATH environment variable from zenmap_wrapper.py.
Report our https URL (https://nmap.org) in more places rather than our non-SSL one.
[close]

http://nmap.org/
Titel: Nmap 6.49 Beta 4
Beitrag von: SiLæncer am 07 Juli, 2015, 19:00
Changelog
# Nmap Changelog ($Id: CHANGELOG 34833 2015-07-04 11:38:26Z gyani $); -*-text-*-

o [NSE] Added NTLM brute support to http-brute. [Gyanendra Mishra]

o [NSE] Added NTLM authentication support to http.lua and a related function to create
  an ntlm v2 session response in smbauth.lua. [Gyanendra Mishra]

o [NSE] ssl-enum-ciphers now marks cipher scores as unkown for ciphers requiring
  the use of openssl when openssl is missing. [jrchamp]

o [NSE] Added builtin pattern and multiple pattern search to http-grep. [Gyanendra Mishra]

o [NSE] http-crossdomainxml is now http-cross-domain-policy and supports client access
  policies and uses the new SLAXML parser. [Gyanendra Mishra]

o [NSE] Added a patch for vulns lib that allows list of tables to be submitted
  to fields in the vulns report. [Jacob Gajek]

o [NSE] Added additional checks for successful PUT request in http-put.
  [Oleg Mitrofanov]

o [NSE] Added an update for http-methods that checks all possible methods not in
  Allow or Public header of OPTIONS response. [Gyanendra Mishra]

o [NSE] Added SLAXML, an XML parser in Lua originally written by Gavin Kistner
  (a.k.a. Phrogz). [Gyanendra Mishra]

o [NSE] Added hnap-info, detects and outputs info for Home Network
  Administration Protocol devices. [Gyanendra Mishra]

o [NSE] Allow ssl-enum-ciphers to run on non-typical ports when it is selected
  by name. It will now send a service detection probe if the port is not a
  typical SSL port and version scan (-sV) was not used. [Daniel Miller]

o [NSE] Added http-webdav-scan, which detects WebDAV servers. [Gyanendra Mishra]
[close]

http://nmap.org/
Titel: Nmap 6.49 Beta 5
Beitrag von: SiLæncer am 24 September, 2015, 17:00
Changelog
# Nmap Changelog ($Id: CHANGELOG 35282 2015-09-23 20:23:00Z dmiller $); -*-text-*-

o Fix a crash in Zenmap when using Compare Results:
  AttributeError: 'NoneType' object has no attribute 'get_nmap_output'
  [Daniel Miller]

o [NSE] Fix http.get_url function when used with https scheme. Previously,
  plaintext http to port 443 was attempted first. [jah]

o Use a mutex on Windows to avoid a hang when accessing WinPCAP driver.
  Reported by multiple users on Windows 8.1 and Windows Server 2012 R2.
  Nmap hangs when the WinPCAP driver is accessed via OpenServiceA by multiple
  processes at once. Users report that this change, which uses a mutex to avoid
  concurrent access, fixes the hang. [Daniel Miller]

o [NSE] Enhanced reporting of elliptic curve names and strengths in
  ssl-enum-ciphers. The name of the curve is now reported instead of just "ec"
  [Brandon Paulsen]

o [NSE] Added knx-gateway-discover and knx-gateway-info scripts for gathering
  information from multicast and unicast KNX gateways, which connect home
  automation systems to IP networks. [Niklaus Schiess, Dominik Schneider]

o Disable TPACKET_V3 in our included libpcap. This version of the Linux kernel
  packet ring API has problems that result in lots of lost packets. This patch
  falls back to TPACKET_V2 or earlier versions if available. [nnposter]

o Output a warning when deprecated options are used, and suggest the preferred
  option. Currently deprecated: -i -o -m -sP -P0 -PN -oM -sR. The warning is
  only visible with -v. [Daniel Miller]

o [NSE] Added script http-ls. Parses web server directory index pages with
  optional recursion. [Pierre Lalet]

o [NSE] [GH#106] Added a new NSE module, ls.lua, for accumulating and
  outputting file and directory listings. The afp-ls, nfs-ls, and smb-ls
  scripts have been converted to use this module. [Pierre Lalet]

o Fix Nmap's DTD, which did not recognize that the script element could contain
  character data when a script returns a number or a boolean.
  [Jonathan Daugherty]

o [GH#75] Normalize check targets to standard format check-*.
  [Gioacchino Mazzurco]

o [GH#75] Normalize clean and distclean targets to standard format clean-* and
  distclean-*. [Gioacchino Mazzurco]

o [GH#75] Normalize build targets to standard format build-*.
  [Gioacchino Mazzurco]

o [NSE] Added script xmlrpc-methods. This script perfoms introspection of
  xmlrpc services and lists methods and their description. [Gyanendra Mishra]

o [NSE] Removed http-email-harvest as the the new http-grep does email address
  scraping by default. [Gyanendra Mishra]

o [NSE] Added script http-fetch. This script can be used to fetch all files
  from the target, specific files from the target or files that match a  given
  pattern. [Gyanendra Mishra]

o [NSE] http-drupal-modules was renamed to http-drupal-enum. Extended to
  enumerate both themesa and modules of drupal installaions. [Gyanendra Mishra]

o [GH#196] Fix raw packet sending on FreeBSD 10.0 and later. FreeBSD changed
  byte order of the IPv4 stack, so SYN scan and other raw packet functions were
  broken. [Edward Napierała] Also reported in [GH#50] by Olli Hauer.

o [NSE] Added script http-svn-enum. Enumerates users of a Subversion
  repostory by examinning commit logs. [Gyanendra Mishra]

o [NSE] Added script http-svn-info. Requests information from a
  Subversion repository.[Gyanendra Mishra]

o [GH#51] Added IPv6 support to nmap_mass_rdns, improved reverse DNS cache,
  and refactored DNS code to improve readability and extensibility.
  [Gioacchino Mazzurco]

o [NSE] Added NTLM brute support to http-brute. [Gyanendra Mishra]

o [NSE] Added NTLM authentication support to http.lua and a related function to create
  an ntlm v2 session response in smbauth.lua. [Gyanendra Mishra]

o [NSE] ssl-enum-ciphers now marks cipher scores as unkown for ciphers requiring
  the use of openssl when openssl is missing. [jrchamp]

o [NSE] Added builtin pattern and multiple pattern search to http-grep. [Gyanendra Mishra]

o [NSE] http-crossdomainxml is now http-cross-domain-policy and supports client access
  policies and uses the new SLAXML parser. [Gyanendra Mishra]

o [NSE] Added a patch for vulns lib that allows list of tables to be submitted
  to fields in the vulns report. [Jacob Gajek]

o [NSE] Added additional checks for successful PUT request in http-put.
  [Oleg Mitrofanov]

o [NSE] Added an update for http-methods that checks all possible methods not in
  Allow or Public header of OPTIONS response. [Gyanendra Mishra]

o [NSE] Added SLAXML, an XML parser in Lua originally written by Gavin Kistner
  (a.k.a. Phrogz). [Gyanendra Mishra]

o [NSE] Added hnap-info, detects and outputs info for Home Network
  Administration Protocol devices. [Gyanendra Mishra]

o [NSE] Added http-webdav-scan, which detects WebDAV servers. [Gyanendra Mishra]

o [NSE] Added tor-consensus-checker, which checks if a target is a
  known Tor node. [Jiayi Ye]
[close]

http://nmap.org/
Titel: Nmap 6.49 Beta 6
Beitrag von: SiLæncer am 07 November, 2015, 11:00
Changelog

    [NSE] Added ip-https-discover for detecting support for Microsoft's IP over HTTPS tunneling protocol. [Niklaus Schiess]
    [NSE] [GH#229] Improve parsing in http.lua for multiple Set-Cookie headers in a single response. [nnposter]
    [NSE] [GH#194] Add support for reading fragmented TLS messages to ssl-enum-ciphers. [Jacob Gajek]
    [Ncat] [GH#193] Fix Ncat listen mode over Unix sockets (named pipes) on OS X. This was crashing with the error:

        Ncat: getnameinfo failed: Undefined error: 0 QUITTING.

    Fixed by forcing the name to "localhost" [Michael Wallner]
    [NSE] Added knx-gateway-discover and knx-gateway-info scripts for gathering information from multicast and unicast KNX gateways, which connect home automation systems to IP networks. [Niklaus Schiess, Dominik Schneider]
    [NSE] Added script http-ls. Parses web server directory index pages with optional recursion. [Pierre Lalet]
    [NSE] Added script xmlrpc-methods. This script perfoms introspection of xmlrpc services and lists methods and their description. [Gyanendra Mishra]
    [NSE] Added script http-fetch. This script can be used to fetch all files from the target, specific files from the target or files that match a given pattern. [Gyanendra Mishra]
    [NSE] Added script http-svn-enum. Enumerates users of a Subversion repostory by examinning commit logs. [Gyanendra Mishra]
    [NSE] Added script http-svn-info. Requests information from a Subversion repository.[Gyanendra Mishra]
    [NSE] Added hnap-info, detects and outputs info for Home Network Administration Protocol devices. [Gyanendra Mishra]
    [NSE] Added http-webdav-scan, which detects WebDAV servers. [Gyanendra Mishra]
    [NSE] Added tor-consensus-checker, which checks if a target is a known Tor node. [Jiayi Ye]
    [GH#51] Added IPv6 support to nmap_mass_rdns, improved reverse DNS cache, and refactored DNS code to improve readability and extensibility. All in all, this makes the rDNS portion of IPv6 scans much faster. [Gioacchino Mazzurco]
    [NSE] Added NTLM brute support to http-brute. [Gyanendra Mishra]
    [NSE] Added NTLM authentication support to http.lua and a related function to create an ntlm v2 session response in smbauth.lua. [Gyanendra Mishra]
    [NSE] [GH#106] Added a new NSE module, ls.lua, for accumulating and outputting file and directory listings. The afp-ls, nfs-ls, and smb-ls scripts have been converted to use this module. [Pierre Lalet]
    [NSE] [GH#171] Splits smb-check-vulns into smb-vuln-conficker, smb-vuln-cve2009-3103, smb-vuln-ms06-025, smb-vuln-ms07-029, smb-vuln-regsvc-dos and smb-vuln-ms08-067. The scripts now support the library vulns and the script arguments "safe" and and "unsafe" were removed in favor of allowing users to control execution by NSE category. [Paulino Calderon]
    [NSE] bacnet-info.nse and s7-info.nse were added to the version category. [Paulino Calderon]
    [NSE] Added 124 new identifiers to bacnet-info.nse vendor database. [Paulino Calderon]
    [NSE] Fixed bacnet-info.nse to bind to the service port detected during scan instead of fixed port. [Paulino Calderon]
    Fix a crash in Zenmap when using Compare Results: AttributeError: 'NoneType' object has no attribute 'get_nmap_output' [Daniel Miller]
    [NSE] Enhanced reporting of elliptic curve names and strengths in ssl-enum-ciphers. The name of the curve is now reported instead of just "ec" [Brandon Paulsen]
    [GH#75] Normalize Makefile targets to use the same verb-project format, e.g. build-ncat, check-zenmap, install-nping, clean-nsock [Gioacchino Mazzurco]
    [NSE] Removed http-email-harvest as the the new http-grep does email address scraping by default. [Gyanendra Mishra]
    [NSE] http-drupal-modules was renamed to http-drupal-enum. Extended to enumerate both themesa and modules of drupal installaions. [Gyanendra Mishra]
    [NSE] Added builtin pattern and multiple pattern search to http-grep. [Gyanendra Mishra]
    [NSE] http-crossdomainxml is now http-cross-domain-policy and supports client access policies and uses the new SLAXML parser. [Gyanendra Mishra]
    [NSE] Added a patch for vulns lib that allows list of tables to be submitted to fields in the vulns report. [Jacob Gajek]
    [NSE] Added additional checks for successful PUT request in http-put. [Oleg Mitrofanov]
    [NSE] Added an update for http-methods that checks all possible methods not in Allow or Public header of OPTIONS response. [Gyanendra Mishra]
    [NSE] Added SLAXML, an XML parser in Lua originally written by Gavin Kistner (a.k.a. Phrogz). [Gyanendra Mishra]
    [NSE] [GH#122] Update the snmp-brute and other snmp-* scripts to use the creds library to store brute-forced snmp community strings. This allows Nmap to use the correct brute-forced string for each host. [Gioacchino Mazzurco]
    Several improvements to TLS/SSL detection in nmap-service-probes. A new probe, TLSSessionReq, and improvements to default SSL ports should help speed up -sV scans. http://seclists.org/nmap-dev/2015/q2/17 [Daniel Miller]
    [Nsock] Clean up the API so that nsp_* calls are now nsock_pool_* and nsi_* are nsock_iod_*. Simplify Nsock SSL init API, and make logging global to the library instead of associated with a nspool. [Henri Doreau]
    [GH#181] The configure script now prints a summary of configured options. Most importantly, it warns if OpenSSL was not found, since most users will want this library compiled in. [Gioacchino Mazzurco]
    Define TCP Options for SYN scan in nmap.h instead of literally throughout. This string is used by p0f and other IDS to detect Nmap scans, so having it a compile-time option is a step towards better evasion. [Daniel Miller]
    [GH#51] Nmap's parallel reverse-DNS resolver now handles IPv6 addresses. This should result in faster -6 scans. The old behavior is available with --system-dns. [Gioacchino Mazzurco]
    [NSE] Fix a couple odd bugs in NSE command-line parsing. Most notably, --script broadcast-* will now work (generally, wildcards with scripts whose name begins with a category name were not working properly). [Daniel Miller]
    [NSE] [GH#113] http-form-fuzzer will now stop increasing the size of a request when an HTTP 413 or 414 error indicates the web server will not accept a larger request. [Gioacchino Mazzurco]
    [NSE] [GH#159] Add the ability to tag credentials in the creds library with freeform text for easy retrieval. This gives necessary granularity to track credentials to multiple web apps on a single host+port. [Gioacchino Mazzurco]
[close]

http://nmap.org/
Titel: Nmap 7.00
Beitrag von: SiLæncer am 20 November, 2015, 06:00
Changelog
This is the most important release since Nmap 6.00 back in May 2012! For a list of the most significant improvements and new features, see the announcement at: https://nmap.org/7

[NSE] Added 6 NSE scripts from 6 authors, bringing the total up to 515! They are all listed at https://nmap.org/nsedoc/, and the summaries are below (authors are listed in brackets):

targets-xml extracts target addresses from previous Nmap XML results files. [Daniel Miller]
[GH#232] ssl-dh-params checks for problems with weak, non-safe, and export-grade Diffie-Hellman parameters in TLS handshakes. This includes the LOGJAM vulnerability (CVE-2015-4000). [Jacob Gajek]
nje-node-brute does brute-forcing of z/OS JES Network Job Entry node names. [Soldier of Fortran]
ip-https-discover detectings support for Microsoft's IP over HTTPS tunneling protocol. [Niklaus Schiess]
[GH#165] broadcast-sonicwall-discover detects and extracts information from SonicWall firewalls. [Raphael Hoegger]
[GH#38] http-vuln-cve2014-8877 checks for and optionally exploits a vulnerability in CM Download Manager plugin for Wordpress. [Mariusz Ziulek]
[Ncat] [GH#151] [GH#142] New option --no-shutdown prevents Ncat from shutting down when it reads EOF on stdin. This is the same as traditional netcat's "-d" option. [Adam Saponara]
[NSE] [GH#229] Improve parsing in http.lua for multiple Set-Cookie headers in a single response. [nnposter]
[close]

http://nmap.org/
Titel: Nmap 7.01
Beitrag von: SiLæncer am 10 Dezember, 2015, 09:16
Changelog
The Windows installer is now built with NSIS 2.47 which features LoadLibrary security hardening to prevent DLL hijacking and other unsafe use of temporary directories. Thanks to Stefan Kanthak for reporting the issue to NSIS and to us and the many other projects that use it.
[NSE] [GH#254] Update the TLSSessionRequest probe in ssl-enum-ciphers to match the one in nmap-service-probes, which was fixed previously to correct a length calculation error.
[NSE] [GH#251] Correct false positives and unexpected behavior in http-* scripts which used http.identify_404 to determine when a file was not found on the target. The function was following redirects, which could be an indication of a soft-404 response.
[NSE] [GH#241] Fix a false-positive in hnap-info when the target responds with 200 OK to any request.
[NSE] [GH#244] Fix an error response in xmlrpc-methods when run against a non-HTTP service. The expected behavior is no output.
[NSE] Fix SSN validation function in http-grep
[close]

http://nmap.org/
Titel: Nmap 7.10
Beitrag von: SiLæncer am 18 März, 2016, 05:30
Changelog

[NSE] Added 12 NSE scripts from 7 authors, bringing the total up to 527! They are all listed at https://nmap.org/nsedoc/, and the summaries are below (authors are listed in brackets):

    [GH#322] http-apache-server-status parses the server status page of Apache's mod_status. [Eric Gershman]
    http-vuln-cve2013-6786 detects a XSS and URL redirection vulnerability in Allegro RomPager web server. Also added a fingerprint for detecting CVE-2014-4019 to http-fingerprints.lua. [Vlatko Kosturjak]
    [GH#226] http-vuln-cve2014-3704 detects and exploits the "Drupalgeddon" pre-auth SQL Injection vulnerability in Drupal. [Mariusz Ziulek]
    imap-ntlm-info extracts hostname and sometimes OS version from NTLM-auth-enabled IMAP services. [Justin Cacak]
    ipv6-multicast-mld-list discovers IPv6 multicast listeners with MLD probes. The discovery is the same as targets-ipv6-multicast-mld, but the subscribed addresses are decoded and listed. [Alexandru Geana, Daniel Miller]
    ms-sql-ntlm-info extracts OS version and sometimes hostname from MS SQL Server instances via the NTLM challenge message. [Justin Cacak]
    nntp-ntlm-info extracts hostname and sometimes OS version from NTLM-auth-enabled NNTP services. [Justin Cacak]
    pop3-ntlm-info extracts hostname and sometimes OS version from NTLM-auth-enabled POP3 services. [Justin Cacak]
    rusers retrieves information about logged-on users from the rusersd RPC service. [Daniel Miller]
    [GH#333] shodan-api queries the Shodan API (https://www.shodan.io) and retrieves open port and service info from their Internet-wide scan data. [Glenn Wilkinson]
    smtp-ntlm-info extracts hostname and sometimes OS version from NTLM-auth-enabled SMTP and submission services. [Justin Cacak]
    telnet-ntlm-info extracts hostname and sometimes OS version from NTLM-auth-enabled Telnet services. [Justin Cacak]

Updated the OpenSSL shipped with our binary builds (Windows, OS X, and Linux RPM) to 1.0.2g with SSLv2 enabled.
Integrated all of your IPv4 OS fingerprint submissions from October to January (536 of them). Added 104 fingerprints, bringing the new total to 5089. Additions include Linux 4.2, more Windows 10, IBM i 7, and more. Highlights: http://seclists.org/nmap-dev/2016/q1/270 [Daniel Miller]
Integrated all of your service/version detection fingerprints submitted from October to January (508 of them). The signature count went up 2.2% to 10532. We now detect 1108 protocols, from icy, finger, and rtsp to ipfs, basestation, and minecraft-pe. Highlights: http://seclists.org/nmap-dev/2016/q1/271 [Daniel Miller]
Integrated all 12 of your IPv6 OS fingerprint submissions from October to January. The classifier added 3 new groups, including new and expanded groups for OS X, bringing the new total to 96. Highlights: http://seclists.org/nmap-dev/2016/q1/273 [Daniel Miller]
[NSE] Upgrade to http-form-brute allowing correct handling of token-based CSRF protections and cookies. Also, a simple database of common login forms supports Django, Wordpress, MediaWiki, Joomla, and others. [Daniel Miller]
[Zenmap] [GH#247] Remember window geometry (position and size) from the previous time Zenmap was run. [isjing]
New service probe for CORBA GIOP (General Inter-ORB Protocol) detection should elicit a not-found exception from GIOP services that do not respond to non-GIOP probes. [Quentin Hardy]
[GH#284] Fix retrieval of route netmasks on FreeBSD. IPv6 routes were given /32 netmasks regardless of actual netmask configured, resulting in failed routing. Reported by Martin Gysi. [Daniel Miller]
[GH#272][GH#269] Give option parsing errors after the usage statement, or avoid printing the usage statement in some cases. The options summary has grown quite large, requiring users to scroll to the top to see the error message. [Abhishek Singh]
[GH#249][Nsock] Avoid a crash on Windows reported by users using Zenmap's Slow Comprehensive Scan profile. In the case of unknown OpenSSL errors, ERR_reason_error_string would return NULL, which could not be printed with the "%s" format string. Reported by Dan Baxter. [Gisle Vanem, Daniel Miller]
[GH#293][Zenmap] Fix a regression in our build that caused copy-and-paste to not work in Zenmap on Windows.
Changed Nmap's idea of reserved and private IP addresses to include 169.254/16 (RFC3927) and remove 6/8, 7/8, and 55/8 networks. This list, in libnetutil's isipprivate function, is used to filter -iR randomly generated targets. The newly-valid address ranges belong to the U.S. Department of Defense, so users wanting to avoid those ranges should use their own exclusion lists with --exclude or --exclude-file. [Bill Parker, Daniel Miller]
Allow the -4 option for Nmap to indicate IPv4 address family. This is the default, and using the option doesn't change anything, but does make it more explicit which address family you want to scan. Using -4 with -6 is an error. [Daniel Miller]
[GH#265] When provided a verbosity of 0 (-v0), Nmap will not output any text to the screen. This happens at the time of argument parsing, so the usual meaning of "verbosity 0" is preserved. [isjing]
[NSE][GH#314] Fix naming of SSL2_RC2_128_CBC_WITH_MD5 and SSL2_RC2_128_CBC_EXPORT40_WITH_MD5 ciphers in sslv2 in order to match the draft specification from Mozilla. [Bertrand Bonnefoy-Claudet]
[NSE][GH#320] Add STARTTLS support to sslv2 to enable SSLv2 detection against services that are not TLS encrypted by default but that support post connection upgrade. This will enable more comprehensive detection of SSLv2 and DROWN (CVE-2016-0800) attack oracles. [Tom Sellers]
[NSE][GH#301] Added default credential checks for RICOH Web Image Monitor and BeEF to http-default-accounts. [nnposter]
Properly display Next-hop MTU value from ICMP Type 3 Code 4 Fragmentation Required messages when tracing packets or in Nping output. Improper offset meant we were printing the total IP length. [Sławomir Demeszko]
[NSE] Added support for DHCP options "TFTP server name" and "Bootfile name" to dhcp.lua and enabled checking for options with a code above 61 by default. [Mike Rykowski]
[NSE] whois-ip: Don't request a remote IANA assignments data file when the local filesystem will not permit the file to cached in a local file. [jah]
[NSE] Updated http-php-version hash database to cover all versions from PHP 4.1.0 to PHP 5.4.45. Based on scans of a few thousand PHP web servers pulled from Shodan API (https://www.shodan.io/) [Daniel Miller]
Use the same ScanProgressMeter for FTP bounce scan (-b) as for the other scan types, allowing periodic status updates with --stats-every or keypress events. [Daniel Miller]
[GH#274] Use a shorter pcap_select timeout on OpenBSD, just as we do for OS X, old FreeBSD, and Solaris, which use BPF for packet capture and do not have properly select-able fds. Fix by OpenBSD port maintainer [David Carlier]
Print service info in grepable output for ports which are not listed in nmap-services when a service tunnel (SSL) is detected. Previously, the service info ("ssl|unknown") was not printed unless the service inside the tunnel was positively identified. http://seclists.org/nmap-dev/2015/q4/260 [Daniel Miller]
[NSE] [GH#242] Fix multiple false-positive sources in http-backup-agent. [Tom Sellers]

[close]

http://nmap.org/
Titel: Nmap 7.11
Beitrag von: SiLæncer am 24 März, 2016, 12:00
Changelog

[NSE][GH#341] Added support for diffie-hellman-group-exchange-* SSH key exchange methods to ssh2.lua, allowing ssh-hostkey to run on servers that only support custom Diffie-Hellman groups. [Sergey Khegay]

[NSE] Added support in sslcert.lua for Microsoft SQL Server's TDS protocol, so you can now grab certs with ssl-cert or check ciphers with ssl-enum-ciphers. [Daniel Miller]
[Zenmap] Fix a crash when setting default window geometry:

    TypeError: argument of type 'int' is not iterable

[Zenmap] Fix a crash when displaying the date from an Nmap XML file due to an empty or unknown locale:

    File "zenmapCore/NmapParser.py", line 627, in get_formatted_date
      locale.getpreferredencoding())
    LookupError: unknown encoding:


[Zenmap] Fix a crash due to incorrect file paths when installing to /usr/local prefix. Example:

    Exception: File '/home/blah/.zenmap/scan_profile.usp' does not exist or could not be found!

[close]

http://nmap.org/
Titel: Nmap 7.12
Beitrag von: SiLæncer am 30 März, 2016, 09:06
Changelog

[NSE] VNC updates including vnc-brute support for TLS security type and negotiating a lower RFB version if the server sends an unknown higher version. [Daniel Miller]
[NSE] Added STARTTLS support for VNC, NNTP, and LMTP [Daniel Miller]
Added new service probes and match lines for OpenVPN on UDP and TCP.

[close]

http://nmap.org/
Titel: nmap 7.25 BETA1
Beitrag von: SiLæncer am 16 Juli, 2016, 09:01
Changelog

[NSE][GH#365] Added sslv2-drown for detecting vulnerability to the DROWN attack, including CVE-2016-0703 and CVE-2016-0704 that enable fast attacks on OpenSSL. [Bertrand Bonnefoy-Claudet]
[NSE] Added http-mcmp for detecting mod_cluster Management Protocol (MCMP) and dumping its configuration. [Frank Spierings]
[Nping] Nping is now fully compatible with Npcap. [Daniel Miller]
[GH#279][Zenmap] Added a legend for the Topography window. [Suraj Hande]
[NSE] Added clamav-exec to detect ClamAV servers vulnerable to unauthorized clamav command execution. [Paulino Calderon]
[NSE] Added http-aspnet-debug to detect ASP.NET applications with debugging enabled. Script submitted by Josh Amishav-Zlatin. [Paulino Calderon]
Nmap can now make full use of Npcap, the Nmap Project's packet sniffing library for Windows. Most notably, this enables SYN scan and OS detection against localhost. [Yang Luo]
[NSE] Fix a crash that happened when trying to print the percent done of 0 NSE script threads:

    timing.cc:710 bool ScanProgressMeter::printStats(double, const timeval*): Assertion 'ltime' failed.

This would happen if no scripts were scheduled in a scan phase and the user pressed a key or specified a short --stats-every interval. Reported by Richard Petrie. [Daniel Miller]
[NSE] ssl-enum-ciphers will give a failing score to any server with an RSA certificate whose public key uses an exponent of 1. [Daniel Miller]
Update oldest supported Windows version to Vista (Windows 6.0). This enables the use of the poll Nsock engine. [Daniel Miller]
[GH#345][Zenmap] On Windows, save Zenmap's stderr output to a writeable location (%LOCALAPPDATA%\zenmap.exe.log or %TEMP%\zenmap.exe.log) instead of next to the zenmap.exe executable. This avoids a warning message when closing Zenmap if it produced any stderr output. [Daniel Miller]
[GH#379][NSE] Fix http-iis-short-name-brute to report non vulnerable hosts. Reported by alias1. [Paulino Calderon]
[GH#283][Nsock] Avoid "unknown protocol:0" debug messages and an "Unknown address family 0" crash on Windows and other platforms that do not set the src_addr argument to recvfrom for TCP sockets. [Daniel Miller]
[NSE][GH#371] Fix mysql-audit by adding needed library requires to the mysql-cis.audit file. The script would fail with "Failed to load rulebase" message. [Paolo Perego]
Retrieve the correct network prefix length for an adapter on Windows. If more than one address was configured on an adapter, the same prefix length would be used for both. This incorrect behavior is still used on Windows XP and earlier. Reported by Niels Bohr. [Daniel Miller]
[NSE] ssl-enum-ciphers will cap the score of an RC4-ciphersuite handshake at C and output a warning referencing RFC 7465.
Changed libdnet-stripped to avoid bailing completely when an interface is encountered with an unsupported hardware address type. Caused "INTERFACES: NONE FOUND!" bugs in Nmap whenever Linux kernel added new hardware address types. [Daniel Miller]
[NSE][GH#362] Added support for LDAP over udp to ldap-rootdse.nse. Also added version detection and information extraction to match the new LDAP LDAPSearchReq and LDAPSearchReqUDP probes. [Tom Sellers]
[GH#354] Added new version detection Probes for LDAP services, LDAPSearchReq and LDAPSearchReqUDP. The second is Microsoft Active Directory specific. The Probes will elicit responses from target services that allow better finger -printing and information extraction. Also added nmap-payload entry for detecting LDAP on udp. [Tom Sellers]
[NSE] Added vnc-title for logging in to VNC servers and grabbing the desktop title, geometry, and color depth. [Daniel Miller]
[NSE] More VNC updates: Support for VeNCrypt and Tight auth types, output of authentication sub-types in vnc-info, and all zero-authentication types are recognized and reported. [Daniel Miller]
[NSE] Update to enable smb-os-discovery to augment version detection for certain SMB related services using data that the script discovers. [Tom Sellers]
Improved version detection and descriptions for Microsoft and Samba SMB services. Also addresses certain issues with OS identification. [Tom Sellers]

[close]

http://nmap.org/
Titel: nmap 7.25 BETA 2
Beitrag von: SiLæncer am 02 September, 2016, 20:00
Changelog

[GH#376] Windows binaries are now code-signed with our "Insecure.Com LLC" SHA256 certificate. This should give our users extra peace-of-mind and avoid triggering Microsoft's ever-increasing security warnings.
[NSE] Upgraded NSE to Lua 5.3, adding bitwise operators, integer data type, a utf8 library, and native binary packing and unpacking functions. Removed bit library, added bits.lua, replaced base32, base64, and bin libraries. [Patrick Donnelly]
[NSE] Added 2 NSE scripts, bringing the total up to 534! They are both listed at https://nmap.org/nsedoc/, and the summaries are below:

    oracle-tns-version decodes the version number from Oracle Database Server's TNS listener. [Daniel Miller]
    clock-skew analyzes and reports clock skew between Nmap and services that report timestamps, grouping hosts with similar skews. [Daniel Miller]

Integrated all of your service/version detection fingerprints submitted from January to April (578 of them). The signature count went up 2.2% to 10760. We now detect 1122 protocols, from elasticsearch, fhem, and goldengate to ptcp, resin-watchdog, and siemens-logo. [Daniel Miller]
[Nsock][GH#148] New, very fast IOCP Nsock engine uses "Overlapped I/O" to improve performance of version scan and NSE against many targets on Windows. [Tudor Emil Coman]
[Zenmap][GH#449] Fix a crash when closing Zenmap due to a read-only zenmap.conf. User will be warned that config cannot be saved and that they should fix the file permissions. [Daniel Miller]
[NSE] Fix a crash when parsing TLS certificates that OpenSSL doesn't support, like DH certificates or corrupted certs. When this happens, ssl-enum-ciphers will label the ciphersuite strength as "unknown." Reported by Bertrand Bonnefoy-Claudet. [Daniel Miller]
[NSE] Fixed a bug in ssl-enum-ciphers and ssl-dh-params which caused them to not output TLSv1.2 info with DHE ciphersuites or others involving ServerKeyExchange messages. [Daniel Miller]
[NSE][GH#531] Fix two issues in sslcert.lua that prevented correct operations against LDAP services when version detection or STARTTLS were used. [Tom Sellers]
[Zenmap] Long-overdue Spanish language translation has been added! Muy bien! [Vincent Dumont, Marta Garcia De La Paz, Paulino Calderon, Patricio Castagnaro]
[GH#426] Remove a workaround for lack of selectable pcap file descriptors on Windows, which required including pcap-int.h and locking us to a single version of libpcap. The new method, using WaitForSingleObject should work with all versions of both WinPcap and Npcap. [Daniel Miller]
[NSE][GH#234] Added a --script-timeout option for limiting run time for every individual NSE script. [Abhishek Singh]
[Ncat][GH#444] Added a -z option to Ncat. Just like the -z option in traditional netcat, it can be used to quicky check the status of a port. Port ranges are not supported. [Abhishek Singh]
Fix checking of Npcap/WinPcap presence on Windows so that "nmap -A" and "nmap" with no options result in the same behaviors as on Linux (and no crashes) [Daniel Miller]
[NSE] ssl-enum-ciphers will now warn about 64-bit block ciphers in CBC mode, which are vulnerable to the SWEET32 attack.
[NSE][GH#117] tftp-enum now only brute-forces IP-address-based Cisco filenames when the wordlist contains "{cisco}". Previously, custom wordlists would still end up sending these extra 256 requests. [Sriram Raghunathan]
[GH#472] Avoid an unnecessary assert failure in timing.cc when printing estimated completion time. Instead, we'll output a diagnostic error message:

    Timing error: localtime(n) is NULL

where "n" is some number that is causing problems. [Jean-Guilhem Nousse]
[NSE][GH#519] Removed the obsolete script ip-geolocation-geobytes. [Paulino Calderon]
[NSE] Added 9 new fingerprints for script http-default-accounts. (Motorola AP, Lantronix print server, Dell iDRAC6, HP StorageWorks, Zabbix, Schneider controller, Xerox printer, Citrix NetScaler, ESXi hypervisor) [nnposter]
[NSE] Completed a refresh and validation of almost all fingerprints for script http-default-accounts. Also improved the script speed. [nnposter]
[GH#98] Added support for decoys in IPv6. Earlier we supported decoys only in IPv4. [Abhishek Singh]
Various performance improvements for large-scale high-rate scanning, including increased ping host groups, faster probe matching, and ensuring data types can handle an Internet's-worth of targets. [Tudor Emil Coman]
[GH#484] Allow Nmap to compile on some older Red Hat distros that disable EC crypto support in OpenSSL. [Jeroen Roovers, Vincent Dumont]
[GH#439] Nmap now supports OpenSSL 1.1.0-pre5 and previous versions. [Vincent Dumont]
[Ncat] Fix a crash ("add_fdinfo() failed.") when --exec was used with --ssl and --max-conns, due to improper accounting of file descriptors. [Daniel Miller]
FTP Bounce scan: improved some edge cases like anonymous login without password, 500 errors used to indicate port closed, and timeouts for LIST command. Also fixed a 1-byte array overrun (read) when checking for privileged ports. [Daniel Miller]
[GH#140] Allow target DNS names up to 254 bytes. We previously imposed an incorrect limit of 64 bytes in several parts of Nmap. [Vincent Dumont]
[NSE] The hard limit on number of concurrently running scripts can now increase above 1000 to match a high user-set --min-parallelism value. [Tudor Emil Coman]
[NSE] Solved a memory corruption issue that would happen if a socket connect operation produced an error immediately, such as Network Unreachable. The event handler was throwing a Lua error, preventing Nsock from cleaning up properly, leaking events. [Abhishek Singh, Daniel Miller]
[NSE] Added the datetime library for performing date and time calculations, and as a helper to the clock-skew script.
[GH#103][GH#364] Made Nmap's parallel reverse DNS resolver more robust, fully handling truncated replies. If a response is too long, we now fall back to using the system resolver to answer it. [Abhishek Singh]
[Zenmap][GH#279] Added a legend for the Topography window. [Suraj Hande]

[close]

http://nmap.org/
Titel: Nmap 7.30
Beitrag von: SiLæncer am 30 September, 2016, 12:19
Changelog

Integrated all 12 of your IPv6 OS fingerprint submissions from June to September. No new groups, but several classifications were strengthened, especially Windows localhost and OS X.
Upgraded Npcap, our new Windows packet capturing driver/library, from version to 0.09 to 0.10r2. This includes many bug fixes, with a particular on emphasis on concurrency issues discovered by running hundreds of Nmap instances at a time. More details are available from https://github.com/nmap/npcap/releases.
New service probes and match lines for DTLS, IPMI-RMCP, MQTT, PCWorx, ProConOS, and Tridium Fox
Improved some output filtering to remove or escape carriage returns ('r') that could allow output spoofing by overwriting portions of the screen. Issue reported by Adam Rutherford.
[NSE] Fixed a few bad Lua patterns that could result in denial of service due to excessive backtracking. [Adam Rutherford, Daniel Miller]
Fixed a discrepancy between the number of targets selected with -iR and the number of hosts scanned, resulting in output like "Nmap done: 1033 IP addresses" when the user specified -iR 1000.
Fixed a bug in port specification parsing that could cause extraneous 'T', 'U', 'S', and 'P' characters to be ignored when they should have caused an error. [David Fifield]
[GH#543] Restored compatibility with LibreSSL, which was lost in adding library version checks for OpenSSL 1.1.
[Zenmap] Fixed a bug in the Compare Scans window of Zenmap on OS X resulting in this message instead of Ndiff output:
ImportError: dlopen(/Applications/Zenmap.app/Contents/Resources/lib/python2.7/lib-dynload/datetime.so, 2): no suitable image found. Did find:
/Applications/Zenmap.app/Contents/Resources/lib/python2.7/lib-dynload/datetime.so: mach-o, but wrong architecture
Reported by Kyle Gustafson.
[NSE] Fixed a bug in ssl-enum-ciphers and ssl-dh-params which caused them to not output TLSv1.2 info with DHE ciphersuites or others involving ServerKeyExchange messages.
[NSE] Added X509v3 extension parsing to NSE's sslcert code. ssl-cert now shows the Subject Alternative Name extension; all extensions are shown in the XML output.
[NSE] Added 7 NSE scripts, from 3 authors, bringing the total up to 541! They are all listed at https://nmap.org/nsedoc/, and the summaries are below (authors are listed in brackets):
[GH#369] coap-resources grabs the list of available resources from CoAP endpoints. [Mak Kolybabi]
fox-info retrieves detailed version and configuration info from Tridium Niagara Fox services.
ipmi-brute performs authentication brute-forcing on IPMI services. [Claudiu Perta]
ipmi-cipher-zero checks IPMI services for Cipher Zero support, which allows connection without a password.
ipmi-version retrieves protocol version and authentication options from ASF-RMCP (IPMI) services.
a MQTT broker, subscribes to topics, and lists the messages received.
pcworx-info retrieves PLC model, firmware version, and date from Phoenix Contact PLCs.

[close]

http://nmap.org/
Titel: Nmap 7.31
Beitrag von: SiLæncer am 23 Oktober, 2016, 12:00
Changelog

[Windows] Updated the bundled Npcap from 0.10r2 to 0.10r9, bringing increased stability, bug fixes, and raw 802.11 WiFi capture (unused by Nmap). Further details on these changes can be found at https://github.com/nmap/npcap/releases. [Yang Luo]
Fixed the way Nmap handles scanning names that resolve to the same IP. Due to changes in 7.30, the IP was only being scanned once, with bogus results displayed for the other names. The previous behavior is now restored. [Tudor Emil Coman]
[Nping][GH#559] Fix Nping's ability to use Npcap on Windows. A privilege check was performed too late, so the Npcap loading code assumed the user had no rights. [Yang Luo, Daniel Miller]
[GH#350] Fix an assertion failure due to floating point error in equality comparison, which triggered mainly on OpenBSD:

    assertion "diff <= interval" failed: file "timing.cc", line 440

This was reported earlier as [GH#472] but the assertion fixed there was a different one. [David Carlier]
[Zenmap] Fix a crash in the About page in the Spanish translation due to a missing format specifier:

    File "zenmapGUI\About.pyo", line 217, in __init__
    TypeError: not all arguments converted during string formatting

[Daniel Miller]
[Zenmap][GH#556] Better visual indication that display of hostname is tied to address in the Topology page. You can show numeric addresses with hostnames or without, but you can't show hostnames without numeric addresses when they are not available. [Daniel Miller]
To increase the number of IPv6 fingerprint submissions, a prompt for submission will be shown with some random chance for successful matches of OS classes that are based on only a few submissions. Previously, only unsuccessful matches produced such a prompt. [Daniel Miller]

[close]

http://nmap.org/
Titel: Nmap 7.40
Beitrag von: SiLæncer am 21 Dezember, 2016, 09:09
Changelog

[Windows] Updated the bundled Npcap from 0.10r9 to 0.78r5, with an improved installer experience, driver signing updates to work with Windows 10 build 1607, and bugfixes for WiFi connectivity problems. [Yang Luo, Daniel Miller]
Integrated all of your IPv4 OS fingerprint submissions from April to September (568 of them). Added 149 fingerprints, bringing the new total to 5,336. Additions include Linux 4.6, macOS 10.12 Sierra, NetBSD 7.0, and more. Highlights: http://seclists.org/nmap-dev/2016/q4/110 [Daniel Miller]
Integrated all of your service/version detection fingerprints submitted from April to September (779 of them). The signature count went up 3.1% to 11,095. We now detect 1161 protocols, from airserv-ng, domaintime, and mep to nutcracker, rhpp, and usher. Highlights: http://seclists.org/nmap-dev/2016/q4/115 [Daniel Miller]
Fix reverse DNS on Windows which was failing with the message "mass_dns: warning: Unable to determine any DNS servers." This was because the interface GUID comparison needed to be case-insensitive. [Robert Croteau]

[NSE] Added 12 NSE scripts from 4 authors, bringing the total up to 552! They are all listed at https://nmap.org/nsedoc/, and the summaries are below:

cics-enum enumerates CICS transaction IDs, mapping to screens in TN3270 services. [Soldier of Fortran]
cics-user-enum brute-forces usernames for CICS users on TN3270 services. [Soldier of Fortran]
fingerprint-strings will print the ASCII strings it finds in the service fingerprints that Nmap shows for unidentified services. [Daniel Miller]
[GH#606] ip-geolocation-map-bing renders IP geolocation data as an image via Bing Maps API. [Mak Kolybabi]
[GH#606] ip-geolocation-map-google renders IP geolocation data as an image via Google Maps API. [Mak Kolybabi]
[GH#606] ip-geolocation-map-kml records IP geolocation data in a KML file for import into other mapping software [Mak Kolybabi]
nje-pass-brute brute-forces the password to a NJE node, given a valid RHOST and OHOST. Helpfully, nje-node-brute can now brute force both of those values. [Soldier of Fortran]
[GH#557] ssl-cert-intaddr will search for private IP addresses in TLS certificate fields and extensions. [Steve Benson]
tn3270-screen shows the login screen from mainframe TN3270 Telnet services, including any hidden fields. The script is accompanied by the new tn3270 library. [Soldier of Fortran]
tso-enum enumerates usernames for TN3270 Telnet services. [Soldier of Fortran]
tso-brute brute-forces passwords for TN3270 Telnet services. [Soldier of Fortran]
vtam-enum brute-forces VTAM application IDs for TN3270 services. [Soldier of Fortran]
[NSE][GH#518] Brute scripts are faster and more accurate. New feedback and adaptivity mechanisms in brute.lua help brute scripts use resources more efficiently, dynamically changing number of threads based on protocol messages like FTP 421 errors, network errors like timeouts, etc. [Sergey Khegay]
[GH#353] New option --defeat-icmp-ratelimit dramatically reduces UDP scan times in exchange for labeling unresponsive (and possibly open) ports as "closed|filtered". Ports which give a UDP protocol response to one of Nmap's scanning payloads will be marked "open". [Sergey Khegay]
[NSE][GH#533] Removed ssl-google-cert-catalog, since Google shut off that service at some point. Reported by Brian Morin.
[NSE][GH#606] New NSE library, geoip.lua, provides a common framework for storing and retrieving IP geolocation results. [Mak Kolybabi]
[Ncat] Restore the connection success message that Ncat prints with -v. This was accidentally suppressed when not using -z.
[GH#316] Added scan resume from Nmap's XML output. Now you can --resume a canceled scan from all 3 major output formats: -oN, -oG, and -oX. [Tudor Emil Coman]
[Ndiff][GH#591] Fix a bug where hosts with the same IP but different hostnames were shown as changing hostnames between scans. Made sort stable with regard to hostnames. [Daniel Miller]
[NSE][GH#540] Add tls.servername script-arg for forcing a name to be used for TLS Server Name Indication extension. The argument overrides the default use of the host's targetname. [Bertrand Bonnefoy-Claudet]
[GH#505] Updated Russian translation of Zenmap by Alexander Kozlov.
[NSE][GH#588] Fix a crash in smb.lua when using smb-ls due to a floating-point number being passed to os.time ("bad argument"). [Dallas Winger]
[NSE][GH#596] Fix a bug in mysql.lua that caused authentication failures in mysql-brute and other scripts due to including a null terminator in the salt value. This bug affects Nmap 7.25BETA2 and later releases. [Daniel Miller]
The --open option now implies --defeat-rst-ratelimit. This may result in inaccuracies in the numbers of "Not shown:" closed and filtered ports, but only in situations where it also speeds up scan times. [Daniel Miller]
[NSE] Added known Diffie-Hellman parameters for haproxy, postfix, and IronPort to ssl-dh-params. [Frank Bergmann]
Added service probe for ClamAV servers (clam), an open source antivirus engine used in mail scanning. [Paulino Calderon]
Added service probe and UDP payload for Quick UDP Internet Connection (QUIC), a secure transport developed by Google and used with HTTP/2. [Daniel Miller]
[NSE] Enabled resolveall to run against any target provided as a hostname, so the resolveall.hosts script-arg is no longer required. [Daniel Miller]

[NSE] Revised script http-default-accounts in several ways [nnposter]:

Added 21 new fingerprints, plus broadened 5 to cover more variants.
[GH#577] It can now can test systems that return status 200 for non-existent pages.
[GH#604] Implemented XML output. Layout of the classic text output has also changed, including reporting blank usernames or passwords as "", instead of just empty strings.
Added CPE entries to individual fingerprints (where known). They are reported only in the XML output.
[NSE][GH#573] Updated http.lua to allow processing of HTTP responses with malformed header names. Such header lines are still captured in the rawheader list but skipped otherwise. [nnposter]
[GH#416] New service probe and match line for iperf3. [Eric Gershman]
[NSE][GH#555] Add Drupal to the set of web apps brute forced by http-form-brute. [Nima Ghotbi]

[close]

http://nmap.org/
Titel: Nmap 7.50
Beitrag von: SiLæncer am 14 Juni, 2017, 05:45
Changelog

[Windows] Updated the bundled Npcap from 0.78 to 0.91, with several bugfixes for WiFi connectivity problems and stability issues. [Daniel Miller, Yang Luo]
Integrated all of your service/version detection fingerprints submitted from September to March (855 of them). The signature count went up 2.9% to 11,418. We now detect 1193 protocols from apachemq, bro, and clickhouse to jmon, slmp, and zookeeper. Highlights: http://seclists.org/nmap-dev/2017/q2/140
[NSE] Added 14 NSE scripts from 12 authors, bringing the total up to 566! They are all listed at https://nmap.org/nsedoc/, and the summaries are below:

    [GH#743] broadcast-ospf2-discover discovers OSPF 2 routers and neighbors. OSPFv2 authentication is supported. [Emiliano Ticci]
    [GH#671] cics-info checks IBM TN3270 services for CICS transaction services and extracts useful information. [Soldier of Fortran]
    [GH#671] cics-user-brute does brute-force enumeration of CICS usernames on IBM TN3270 services. [Soldier of Fortran]
    [GH#669] http-cookie-flags checks HTTP session cookies for HTTPOnly and Secure flags. [Steve Benson]
    http-security-headers checks for the HTTP response headers related to security given in OWASP Secure Headers Project, giving a brief description of the header and its configuration value. [Vinamra Bhatia, Ícaro Torres]
    [GH#740][GH#759] http-vuln-cve2017-5638 checks for the RCE bug in Apache Struts2. [Seth Jackson]
    [GH#876] http-vuln-cve2017-5689 detects a privilege escalation vulnerability (INTEL-SA-00075) in Intel Active Management Technology (AMT) capable systems. [Andrew Orr]
    http-vuln-cve2017-1001000 detects a privilege escalation vulnerability in Wordpress 4.7.0 and 4.7.1 (CVE-2017-1001000) [Vinamra Bhatia]
    [GH#713] impress-remote-discover attempts to pair with the LibreOffice Impress presentation remote service and extract version info. Pairing is PIN-protected, and the script can optionally brute-force the PIN. New service probe and match line also added. [Jeremy Hiebert]
    [GH#854] smb-double-pulsar-backdoor detects the Shadow Brokers-leaked Double Pulsar backdoor in Windows SMB servers. [Andrew Orr]
    smb-vuln-cve-2017-7494 detects a remote code execution vulnerability affecting Samba versions 3.5.0 and greater with writable shares. [Wong Wai Tuck]
    smb-vuln-ms17-010 detects a critical remote code execution vulnerability affecting SMBv1 servers in Microsoft Windows systems (ms17-010). The script also reports patched systems. [Paulino Calderon]
    [GH#686] tls-ticketbleed checks for the Ticketbleed vulnerability (CVE-2016-9244) in F5 BIG-IP appliances. [Mak Kolybabi]
    vmware-version queries VMWare SOAP API for version and product information. Submitted in 2011, this was mistakenly turned into a service probe that was unable to elicit any matches. [Aleksey Tyurin]

[Ncat] A series of changes and fixes based on feedback from the Red Hat community:

    [GH#157] Ncat will now continue trying to connect to each resolved address for a hostname before declaring the connection refused, allowing it to fallback from IPv6 to IPv4 or to connect to names that use DNS failover. [Jaromir Koncicky, Michal Hlavinka]
    The --no-shutdown option now also works in connect mode, not only in listen mode.
    Made -i/--idle-timeout not cause Ncat in server mode to close while waiting for an initial connection. This was also causing -i to interfere with the HTTP proxy server mode. [Carlos Manso, Daniel Miller]
    [GH#773] Ncat in server mode properly handles TLS renegotiations and other situations where SSL_read returns a non-fatal error. This was causing SSL-over-TCP connections to be dropped. [Daniel Miller]
    Enable --ssl-ciphers to be used with Ncat in client mode, not only in server (listen) mode. [Daniel Miller]

[NSE][GH#266][GH#704][GH#238][GH#883] NSE libraries smb and msrpc now use fully qualified paths. SMB scripts now work against all modern versions of Microsoft Windows. [Paulino Calderon]
[NSE] smb library's share_get_list now properly uses anonymous connections first before falling back authenticating as a known user.
New service probes and matches for Apache HBase and Hadoop MapReduce. [Paulino Calderon]
Extended Memcached service probe and added match for Apache ZooKeeper. [Paulino Calderon]
[NSE] New script argument "vulns.short" will reduce vulns library script output to a single line containing the target name or IP, the vulnerability state, and the CVE ID or title of the vulnerability. [Daniel Miller]
[NSE][GH#862] SNMP scripts will now take a community string provided like `--script-args creds.snmp=private`, which previously did not work because it was interpreted as a username. [Daniel Miller]
[NSE] Resolved several issues in the default HTTP redirect rules:

    [GH#826] A redirect is now cancelled if the original URL contains embedded credentials
    [GH#829] A redirect test is now more careful in determining whether a redirect destination is related to the original host
    [GH#830] A redirect is now more strict in avoiding possible redirect loops

[nnposter]
[NSE][GH#766] The HTTP Host header will now include the port unless it is the default one for a given scheme. [nnposter]
[NSE] The HTTP response object has a new member, fragment, which contains a partially received body (if any) when the overall request fails to complete. [nnposter]
[NSE][GH#866] NSE now allows cookies to have arbitrary attributes, which are silently ignored (in accordance with RFC 6265). Unrecognized attributes were previously causing HTTP requests with such cookies to fail. [nnposter]
[NSE][GH#844] NSE now correctly parses a Set-Cookie header that has unquoted whitespace in the cookie value (which is allowed per RFC 6265). [nnposter]
[NSE][GH#731] NSE is now able to process HTTP responses with a Set-Cookie header that has an extraneous trailing semicolon. [nnposter]
[NSE][GH#708] TLS SNI now works correctly for NSE HTTP requests initiated with option any_af. As an added benefit, option any_af is now available for all connections via comm.lua, not just HTTP requests. [nnposter]
[NSE][GH#781] There is a new common function, url.get_default_port(), to obtain the default port number for a given scheme. [nnposter]
[NSE][GH#833] Function url.parse() now returns the port part as a number, not a string. [nnposter]
No longer allow ICMP Time Exceeded messages to mark a host as down during host discovery. Running traceroute at the same time as Nmap was causing interference. [David Fifield]
[NSE][GH#807] Fixed a JSON library issue that was causing long integers to be expressed in the scientific/exponent notation. [nnposter]
[NSE] Fixed several potential hangs in NSE scripts that used receive_buf(pattern), which will not return if the service continues to send data that does not match pattern. A new function in match.lua, pattern_limit, is introduced to limit the number of bytes consumed while searching for the pattern. [Daniel Miller, Jacek Wielemborek]
[Nsock] Handle any and all socket connect errors the same: raise as an Nsock error instead of fatal. This prevents Nmap and Ncat from quitting with "Strange error from connect:" [Daniel Miller]
[NSE] Added several commands to redis-info to extract listening addresses, connected clients, active channels, and cluster nodes. [Vasiliy Kulikov]
[NSE][GH#679][GH#681] Refreshed script http-robtex-reverse-ip, reflecting changes at the source site (www.robtex.com). [aDoN]
[NSE][GH#620][GH#715] Added 8 new http-enum fingerprints for Hadoop infrastructure components. [Thomas Debize, Varunram Ganesh]
[NSE][GH#629] Added two new fingerprints to http-default-accounts (APC Management Card, older NetScreen ScreenOS) [Steve Benson, nnposter]
[NSE][GH#716] Fix for oracle-tns-version which was sending an invalid TNS probe due to a string escaping mixup. [Alexandr Savca]
[NSE][GH#694] ike-version now outputs information about supported attributes and unknown vendor ids. Also, a new fingerprint for FortiGate VPNs was submitted by Alexis La Goutte. [Daniel Miller]
[GH#700] Enabled support for TLS SNI on the Windows platform. [nnposter]
[GH#649] New service probe and match lines for the JMON and RSE services of IBM Explorer for z/OS. [Soldier of Fortran]
Removed a duplicate service probe for Memcached added in 2011 (the original probe was added in 2008) and reported as duplicate in 2013 by Pavel Kankovsky.
New service probe and match line for NoMachine NX Server remote desktop. [Justin Cacak]
[Zenmap] Fixed a recurring installation problem on OS X/macOS where Zenmap was installed to /Applications/Applications/Zenmap.app instead of /Applications/Zenmap.app.
[Zenmap][GH#639] Zenmap will no longer crash when no suitable temporary directory is found. Patches contributed by [Varunram Ganesh] and [Sai Sundhar]
[Zenmap][GH#626] Zenmap now properly handles the -v0 (no output) option, which was added in Nmap 7.10. Previously, this was treated the same as not specifying -v at all. [lymanZerga11]
[GH#630] Updated or removed some OpenSSL library calls that were deprecated in OpenSSL 1.1. [eroen]
[NSE] Script ssh-hostkey now recognizes and reports Ed25519 keys [nnposter]
[NSE][GH#627] Fixed script hang in several brute scripts due to the "threads" script-arg not being converted to a number. Error message was "nselib/brute.lua:1188: attempt to compare number with string" [Arne Beer]

[close]

http://nmap.org/
Titel: Nmap 7.60
Beitrag von: SiLæncer am 02 August, 2017, 13:30
Changelog


    [Windows] Updated the bundled Npcap from 0.91 to 0.93, fixing several issues with installation and compatibility with the Windows 10 Creators Update.
    [NSE][GH#910] NSE scripts now have complete SSH support via libssh2, including password brute-forcing and running remote commands, thanks to the combined efforts of three Summer of Code students: [Devin Bjelland, Sergey Khegay, Evangelos Deirmentzoglou]
    [NSE] Added 14 NSE scripts from 6 authors, bringing the total up to 579! They are all listed at https://nmap.org/nsedoc/, and the summaries are below:
        ftp-syst sends SYST and STAT commands to FTP servers to get system version and connection information. [Daniel Miller]
        [GH#916] http-vuln-cve2017-8917 checks for an SQL injection vulnerability affecting Joomla! 3.7.x before 3.7.1. [Wong Wai Tuck]
        iec-identify probes for the IEC 60870-5-104 SCADA protocol. [Aleksandr Timorin, Daniel Miller]
        [GH#915] openwebnet-discovery retrieves device identifying information and number of connected devices running on openwebnet protocol. [Rewanth Cool]
        puppet-naivesigning checks for a misconfiguration in the Puppet CA where naive signing is enabled, allowing for any CSR to be automatically signed. [Wong Wai Tuck]
        [GH#943] smb-protocols discovers if a server supports dialects NT LM 0.12 (SMBv1), 2.02, 2.10, 3.00, 3.02 and 3.11. This replaces the old smbv2-enabled script. [Paulino Calderon]
        [GH#943] smb2-capabilities lists the supported capabilities of SMB2/SMB3 servers. [Paulino Calderon]
        [GH#943] smb2-time determines the current date and boot date of SMB2 servers. [Paulino Calderon]
        [GH#943] smb2-security-mode determines the message signing configuration of SMB2/SMB3 servers. [Paulino Calderon]
        [GH#943] smb2-vuln-uptime attempts to discover missing critical patches in Microsoft Windows systems based on the SMB2 server uptime. [Paulino Calderon]
        ssh-auth-methods lists the authentication methods offered by an SSH server. [Devin Bjelland]
        ssh-brute performs brute-forcing of SSH password credentials. [Devin Bjelland]
        ssh-publickey-acceptance checks public or private keys to see if they could be used to log in to a target. A list of known-compromised key pairs is included and checked by default. [Devin Bjelland]
        ssh-run uses user-provided credentials to run commands on targets via SSH. [Devin Bjelland]
    [NSE] Removed smbv2-enabled, which was incompatible with the new SMBv2/3 improvements. It was fully replaced by the smb-protocols script.
    [Ncat][GH#446] Added Datagram TLS (DTLS) support to Ncat in connect (client) mode with --udp --ssl. Also added Application Layer Protocol Negotiation (ALPN) support with the --ssl-alpn option. [Denis Andzakovic, Daniel Miller]
    Updated the default ciphers list for Ncat and the secure ciphers list for Nsock to use "!aNULL:!eNULL" instead of "!ADH". With the addition of ECDH ciphersuites, anonymous ECDH suites were being allowed. [Daniel Miller]
    [NSE][GH#930] Fix ndmp-version and ndmp-fs-info when scanning Veritas Backup Exec Agent 15 or 16. [Andrew Orr]
    [NSE][GH#943] Added new SMB2/3 library and related scripts. [Paulino Calderon]
    [NSE][GH#950] Added wildcard detection to dns-brute. Only hostnames that resolve to unique addresses will be listed. [Aaron Heesakkers]
    [NSE] FTP scripts like ftp-anon and ftp-brute now correctly handle TLS-protected FTP services and use STARTTLS when necessary. [Daniel Miller]
    [NSE][GH#936] Function url.escape no longer encodes so-called "unreserved" characters, including hyphen, period, underscore, and tilde, as per RFC 3986. [nnposter]
    [NSE][GH#935] Function http.pipeline_go no longer assumes that persistent connections are supported on HTTP 1.0 target (unless the target explicitly declares otherwise), as per RFC 7230. [nnposter]
    [NSE][GH#934] The HTTP response object has a new member, version, which contains the HTTP protocol version string returned by the server, e.g. "1.0". [nnposter]
    [NSE][GH#938] Fix handling of the objectSID Active Directory attribute by ldap.lua. [Tom Sellers]
    [NSE] Fix line endings in the list of Oracle SIDs used by oracle-sid-brute. Carriage Return characters were being sent in the connection packets, likely resulting in failure of the script. [Anant Shrivastava]
    [NSE][GH#141] http-useragent-checker now checks for changes in HTTP status (usually 403 Forbidden) in addition to redirects to indicate forbidden User Agents. [Gyanendra Mishra]

[close]

http://nmap.org/
Titel: Nmap 7.70
Beitrag von: SiLæncer am 21 März, 2018, 09:02
Changelog

[Windows] Updated the bundled Npcap from 0.93 to 0.99-r2, with many stability fixes and installation improvements, as well as fixes to raw 802.11 frame capture. See https://nmap.org/npcap/changelog
Integrated all of your service/version detection fingerprints submitted from March 2017 to August 2017 (728 of them). The signature count went up 1.02% to 11,672, including 26 new softmatches. We now detect 1224 protocols from filenet-pch, lscp, and netassistant to sharp-remote, urbackup, and watchguard. We will try to integrate the remaining submissions in the next release.
Integrated all of your IPv4 OS fingerprint submissions from September 2016 to August 2017 (667 of them). Added 298 fingerprints, bringing the new total to 5,652. Additions include iOS 11, macOS Sierra, Linux 4.14, Android 7, and more.
Integrated all 33 of your IPv6 OS fingerprint submissions from September 2016 to August 2017. New groups for OpenBSD 6.0 and FreeBSD 11.0 were added, as well as strengthened groups for Linux and OS X.
Added the --resolve-all option to resolve and scan all IP addresses of a host. This essentially replaces the resolveall NSE script. [Daniel Miller]
[NSE][SECURITY] Nmap developer nnposter found a security flaw (directory traversal vulnerability) in the way the non-default http-fetch script sanitized URLs. If a user manualy ran this NSE script with against a malicious web server, the server could potentially (depending on NSE arguments used) cause files to be saved outside the intended destination directory. Existing files couldn't be overwritten. We fixed http-fetch, audited our other scripts to ensure they didn't make this mistake, and we updated the httpspider library API to protect against this by default. [nnposter, Daniel Miller]
[NSE] Added 9 NSE scripts, from 8 authors, bringing the total up to 588! They are all listed at https://nmap.org/nsedoc/, and the summaries are below:
deluge-rpc-brute performs brute-force credential testing against Deluge BitTorrent RPC services, using the new zlib library. [Claudiu Perta]
hostmap-crtsh lists subdomains by querying Google's Certificate Transparency logs. [Paulino Calderon]
[GH#892] http-bigip-cookie decodes unencrypted F5 BIG-IP cookies and reports back the IP address and port of the actual server behind the load-balancer. [Seth Jackson]
http-jsonp-detection Attempts to discover JSONP endpoints in web servers. JSONP endpoints can be used to bypass Same-origin Policy restrictions in web browsers. [Vinamra Bhatia]
http-trane-info obtains information from Trane Tracer SC controllers and connected HVAC devices. [Pedro Joaquin]
[GH#609] nbd-info uses the new nbd.lua library to query Network Block Devices for protocol and file export information. [Mak Kolybabi]
rsa-vuln-roca checks for RSA keys generated by Infineon TPMs vulnerable to Return Of Coppersmith Attack (ROCA) (CVE-2017-15361). Checks SSH and TLS services. [Daniel Miller]
[GH#987] smb-enum-services retrieves the list of services running on a remote Windows machine. Modern Windows systems requires a privileged domain account in order to list the services. [Rewanth Cool]
tls-alpn checks TLS servers for Application Layer Protocol Negotiation (ALPN) support and reports supported protocols. ALPN largely replaces NPN, which tls-nextprotoneg was written for. [Daniel Miller]
[GH#978] Fixed Nsock on Windows giving errors when selecting on STDIN. This was causing Ncat 7.60 in connect mode to quit with error: libnsock select_loop(): nsock_loop error 10038: An operation was attempted on something that is not a socket. [nnposter]
[Ncat][GH#197][GH#1049] Fix --ssl connections from dropping on renegotiation, the same issue that was partially fixed for server mode in [GH#773]. Reported on Windows with -e by pkreuzt and vinod272. [Daniel Miller]
[NSE][GH#1062][GH#1149] Some changes to brute.lua to better handle misbehaving or rate-limiting services. Most significantly, brute.killstagnated now defaults to true. Thanks to xp3s and Adamtimtim for reporing infinite loops and proposing changes.
[NSE] VNC scripts now support Apple Remote Desktop authentication (auth type 30) [Daniel Miller]
[NSE][GH#1111] Fix a script crash in ftp.lua when PASV connection timed out. [Aniket Pandey]
[NSE][GH#1114] Update bitcoin-getaddr to receive more than one response message, since the first message usually only has one address in it. [h43z]
[Ncat][GH#1139] Ncat now selects the correct default port for a given proxy type. [Pavel Zhukov]
[NSE] memcached-info can now gather information from the UDP memcached service in addition to the TCP service. The UDP service is frequently used as a DDoS reflector and amplifier. [Daniel Miller]
[NSE][GH#1129] Changed url.absolute() behavior with respect to dot and dot-dot path segments to comply with RFC 3986, section 5.2. [nnposter]
Removed deprecated and undocumented aliases for several long options that used underscores instead of hyphens, such as --max_retries. [Daniel Miller]
Improved service scan's treatment of soft matches in two ways. First of all, any probes that could result in a full match with the soft matched service will now be sent, regardless of rarity. This improves the chances of matching unusual services on non-standard ports. Second, probes are now skipped if they don't contain any signatures for the soft matched service. Previously the probes would still be run as long as the target port number matched the probe's specification. Together, these changes should make service/version detection faster and more accurate. For more details on how it works, see https://nmap.org/book/vscan.html. [Daniel Miller]
--version-all now turns off the soft match optimization, ensuring that all probes really are sent, even if there aren't any existing match lines for the softmatched service. This is slower, but gives the most comprehensive results and produces better fingerprints for submission. [Daniel Miller]
[NSE][GH#1083] New set of Telnet softmatches for version detection based on Telnet DO/DON'T options offered, covering a wide variety of devices and operating systems. [D Roberson]
[GH#1112] Resolved crash opportunities caused by unexpected libpcap version string format. [Gisle Vanem, nnposter]
[NSE][GH#1090] Fix false positives in rexec-brute by checking responses for indications of login failure. [Daniel Miller]
[NSE][GH#1099] Fix http-fetch to keep downloaded files in separate destination directories. [Aniket Pandey]

[NSE] Added new fingerprints to http-default-accounts:

Hikvision DS-XXX Network Camera and NUOO DVR [Paulino Calderon]
[GH#1074] ActiveMQ, Purestorage, and Axis Network Cameras [Rob Fitzpatrick, Paulino Calderon]
Added a new service detection match for WatchGuard Authentication Gateway. [Paulino Calderon]
[NSE][GH#1038][GH#1037] Script qscan was not observing interpacket delays (parameter qscan.delay). [nnposter]
[NSE][GH#1046] Script http-headers now fails properly if the target does not return a valid HTTP response. [spacewander]
[Ncat][Nsock][GH#972] Remove RC4 from the list of TLS ciphers used by default, in accordance with RFC 7465. [Codarren Velvindron]
[NSE][GH#1022] Fix a false positive condition in ipmi-cipher-zero caused by not checking the error code in responses. Implementations which return an error are not vulnerable. [Juho Jokelainen]
[NSE][GH#958] Two new libraries for NSE.
idna - Support for internationalized domain names in applications (IDNA)
punycode (a transfer encoding syntax used in IDNA)
[Rewanth Cool]

[NSE] New fingerprints for http-enum:

[GH#954] Telerik UI CVE-2017-9248 [Harrison Neal]
[GH#767] Many WordPress version detections [Rewanth Cool]

[GH#981][GH#984][GH#996][GH#975] Fixed Ncat proxy authentication issues:

Usernames and/or passwords could not be empty
Passwords could not contain colons
SOCKS5 authentication was not properly documented
SOCKS5 authentication had a memory leak
[nnposter]
[GH#1009][GH#1013] Fixes to autoconf header files to allow autoreconf to be run. [Lukas Schwaighofer]
[GH#977] Improved DNS service version detection coverage and consistency by using data from a Project Sonar Internet wide survey. Numerouse false positives were removed and reliable softmatches added. Match lines for version.bind responses were also conslidated using the technique below. [Tom Sellers]
[GH#977] Changed version probe fallbacks so as to work cross protocol (TCP/UDP). This enables consolidating match lines for services where the responses on TCP and UDP are similar. [Tom Sellers]
[NSE][GH#532] Added the zlib library for NSE so scripts can easily handle compression. This work started during GSOC 2014, so we're particularly pleased to finally integrate it! [Claudiu Perta, Daniel Miller]
[NSE][GH#1004] Fixed handling of brute.retries variable. It was being treated as the number of tries, not retries, and a value of 0 would result in infinite retries. Instead, it is now the number of retries, defaulting to 2 (3 total tries), with no option for infinite retries.
[NSE] http-devframework-fingerprints.lua supports Jenkins server detection and returns extra information when Jenkins is detected [Vinamra Bhatia]
[GH#926] The rarity level of MS SQL's service detection probe was decreased. Now we can find MS SQL in odd ports without increasing version intensity. [Paulino Calderon]
[GH#957] Fix reporting of zlib and libssh2 versions in "nmap --version". We were always reporting the version number of the included source, even when a different version was actually linked. [Pavel Zhukov]
Add a new helper function for nmap-service-probes match lines: $I(1,">") will unpack an unsigned big-endian integer value up to 8 bytes wide from capture 1. The second option can be "<" for little-endian. [Daniel Miller]

[close]

http://nmap.org/
Titel: Nmap 7.80
Beitrag von: SiLæncer am 11 August, 2019, 12:00
Changelog


    [Windows] The Npcap Windows packet capturing library (https://npcap.org/) is faster and more stable than ever. Nmap 7.80 updates the bundled Npcap from version 0.99-r2 to 0.9982, including all of these changes from the last 15 Npcap releases: https://nmap.org/npcap/changelog
    [NSE] Added 11 NSE scripts, from 8 authors, bringing the total up to 598! They are all listed at https://nmap.org/nsedoc/, and the summaries are below:
        [GH#1232] broadcast-hid-discoveryd discovers HID devices on a LAN by sending a discoveryd network broadcast probe. [Brendan Coles]
        [GH#1236] broadcast-jenkins-discover discovers Jenkins servers on a LAN by sending a discovery broadcast probe. [Brendan Coles]
        [GH#1016][GH#1082] http-hp-ilo-info extracts information from HP Integrated Lights-Out (iLO) servers. [rajeevrmenon97]
        [GH#1243] http-sap-netweaver-leak detects SAP Netweaver Portal with the Knowledge Management Unit enabled with anonymous access. [ArphanetX]
        https-redirect detects HTTP servers that redirect to the same port, but with HTTPS. Some nginx servers do this, which made ssl-* scripts not run properly. [Daniel Miller]
        [GH#1504] lu-enum enumerates Logical Units (LU) of TN3270E servers. [Soldier of Fortran]
        [GH#1633] rdp-ntlm-info extracts Windows domain information from RDP services. [Tom Sellers]
        smb-vuln-webexec checks whether the WebExService is installed and allows code execution. [Ron Bowes]
        smb-webexec-exploit exploits the WebExService to run arbitrary commands with SYSTEM privileges. [Ron Bowes]
        [GH#1457] ubiquiti-discovery extracts information from the Ubiquiti Discovery service and assists version detection. [Tom Sellers]
        [GH#1126] vulners queries the Vulners CVE database API using CPE information from Nmap's service and application version detection. [GMedian, Daniel Miller]
    [GH#1291][GH#34][GH#1339] Use pcap_create instead of pcap_live_open in Nmap, and set immediate mode on the pcap descriptor. This solves packet loss problems on Linux and may improve performance on other platforms. [Daniel Cater, Mike Pontillo, Daniel Miller]
    [NSE] Collected utility functions for string processing into a new library, stringaux.lua. [Daniel Miller]
    [NSE] New rand.lua library uses the best sources of random available on the system to generate random strings. [Daniel Miller]
    [NSE] New library, oops.lua, makes reporting errors easy, with plenty of debugging detail when needed, and no clutter when not. [Daniel Miller]
    [NSE] Collected utility functions for manipulating and searching tables into a new library, tableaux.lua. [Daniel Miller]
    [NSE] New knx.lua library holds common functions and definitions for communicating with KNX/Konnex devices. [Daniel Miller]
    [NSE][GH#1571] The HTTP library now provides transparent support for gzip- encoded response body. (See https://github.com/nmap/nmap/pull/1571 for an overview.) [nnposter]
    [Nsock][Ncat][GH#1075] Add AF_VSOCK (Linux VM sockets) functionality to Nsock and Ncat. VM sockets are used for communication between virtual machines and the hypervisor. [Stefan Hajnoczi]
    [Security][Windows] Address CVE-2019-1552 in OpenSSL by building with the prefix "C:\Program Files (x86)\Nmap\OpenSSL". This should prevent unauthorized users from modifying OpenSSL defaults by writing configuration to this directory.
    [Security][GH#1147][GH#1108] Reduced LibPCRE resource limits so that version detection can't use as much of the stack. Previously Nmap could crash when run on low-memory systems against target services which are intentionally or accidentally difficult to match. Someone assigned CVE-2018-15173 for this issue. [Daniel Miller]
    [GH#1361] Deprecate and disable the -PR (ARP ping) host discovery option. ARP ping is already used whenever possible, and the -PR option would not force it to be used in any other case. [Daniel Miller]
    [NSE] bin.lua is officially deprecated. Lua 5.3, added 2 years ago in Nmap 7.25BETA2, has native support for binary data packing via string.pack and string.unpack. All existing scripts and libraries have been updated. [Daniel Miller]
    [NSE] Completely removed the bit.lua NSE library. All of its functions are replaced by native Lua bitwise operations, except for `arshift` (arithmetic shift) which has been moved to the bits.lua library. [Daniel Miller]
    [NSE][GH#1571] The HTTP library is now enforcing a size limit on the received response body. The default limit can be adjusted with a script argument, which applies to all scripts, and can be overridden case-by-case with an HTTP request option. (See https://github.com/nmap/nmap/pull/1571 for details.) [nnposter]
    [NSE][GH#1648] CR characters are no longer treated as illegal in script XML output. [nnposter]
    [GH#1659] Allow resuming nmap scan with lengthy command line [Clément Notin]
    [NSE][GH#1614] Add TLS support to rdp-enum-encryption. Enables determining protocol version against servers that require TLS and lays ground work for some NLA/CredSSP information collection. [Tom Sellers]
    [NSE][GH#1611] Address two protocol parsing issues in rdp-enum-encryption and the RDP nse library which broke scanning of Windows XP. Clarify protocol types [Tom Sellers]
    [NSE][GH#1608] Script http-fileupload-exploiter failed to locate its resource file unless executed from a specific working directory. [nnposter]
    [NSE][GH#1467] Avoid clobbering the "severity" and "ignore_404" values of fingerprints in http-enum. None of the standard fingerprints uses these fields. [Kostas Milonas]
    [NSE][GH#1077] Fix a crash caused by a double-free of libssh2 session data when running SSH NSE scripts against non-SSH services. [Seth Randall]
    [NSE][GH#1565] Updates the execution rule of the mongodb scripts to be able to run on alternate ports. [Paulino Calderon]
    [Ncat][GH#1560] Allow Ncat to connect to servers on port 0, provided that the socket implementation allows this. [Daniel Miller]
    Update the included libpcap to 1.9.0. [Daniel Miller]
    [NSE][GH#1544] Fix a logic error that resulted in scripts not honoring the smbdomain script-arg when the target provided a domain in the NTLM challenge. [Daniel Miller]
    [Nsock][GH#1543] Avoid a crash (Protocol not supported) caused by trying to reconnect with SSLv2 when an error occurs during DTLS connect. [Daniel Miller]
    [NSE][GH#1534] Removed OSVDB references from scripts and replaced them with BID references where possible. [nnposter]
    [NSE][GH#1504] Updates TN3270.lua and adds argument to disable TN3270E [Soldier of Fortran]
    [GH#1504] RMI parser could crash when encountering invalid input [Clément Notin]
    [GH#863] Avoid reporting negative latencies due to matching an ARP or ND response to a probe sent after it was recieved. [Daniel Miller]
    [Ncat][GH#1441] To avoid confusion and to support non-default proxy ports, option --proxy now requires a literal IPv6 address to be specified using square-bracket notation, such as --proxy [2001:db8::123]:456. [nnposter]
    [Ncat][GH#1214][GH#1230][GH#1439] New ncat option provides control over whether proxy destinations are resolved by the remote proxy server or locally, by Ncat itself. See option --proxy-dns. [nnposter]
    [NSE][GH#1478] Updated script ftp-syst to prevent potential endless looping. [nnposter]
    [GH#1454] New service probes and match lines for v1 and v2 of the Ubiquiti Discovery protocol. Devices often leave the related service open and it exposes significant amounts of information as well as the risk of being used as part of a DDoS. New nmap-payload entry for v1 of the protocol. [Tom Sellers]
    [NSE] Removed hostmap-ip2hosts.nse as the API has been broken for a while and the service was completely shutdown on Feb 17th, 2019. [Paulino Calderon]
    [NSE][GH#1318] Adds TN3270E support and additional improvements to tn3270.lua and updates tn3270-screen.nse to display the new setting. [mainframed]
    [NSE][GH#1346] Updates product codes and adds a check for response length in enip-info.nse. The script now uses string.unpack. [NothinRandom]
    [Ncat][GH#1310][GH#1409] Temporary RSA keys are now 2048-bit to resolve a compatibility issue with OpenSSL library configured with security level 2, as seen on current Debian or Kali. [Adrian Vollmer, nnposter]
    [NSE][GH#1227] Fix a crash (double-free) when using SSH scripts against non-SSH services. [Daniel Miller]
    [Zenmap] Fix a crash when Nmap executable cannot be found and the system PATH contains non-UTF-8 bytes, such as on Windows. [Daniel Miller]
    [Zenmap] Fix a crash in results search when using the dir: operator:

        AttributeError: 'SearchDB' object has no attribute 'match_dir' [Daniel
        Miller]

    [Ncat][GH#1372] Fixed an issue with Ncat -e on Windows that caused early termination of connections. [Alberto Garcia Illera]
    [NSE][GH#1359] Fix a false-positive in http-phpmyadmin-dir-traversal when the server responds with 200 status to a POST request to any URI. [Francesco Soncina]
    [NSE] New vulnerability state in vulns.lua, UNKNOWN, is used to indicate that testing could not rule out vulnerability. [Daniel Miller]
    [GH#1355] When searching for Lua header files, actually use them where they are found instead of forcing /usr/include. [Fabrice Fontaine, Daniel Miller]
    [NSE][GH#1331] Script traceroute-geolocation no longer crashes when www.GeoPlugin.net returns null coordinates [Michal Kubenka, nnposter]
    Limit verbose -v and debugging -d levels to a maximum of 10. Nmap does not use higher levels internally. [Daniel Miller]
    [NSE] tls.lua when creating a client_hello message will now only use a SSLv3 record layer if the protocol version is SSLv3. Some TLS implementations will not handshake with a client offering less than TLSv1.0. Scripts will have to manually fall back to SSLv3 to talk to SSLv3-only servers. [Daniel Miller]
    [NSE][GH#1322] Fix a few false-positive conditions in ssl-ccs-injection. TLS implementations that responded with fatal alerts other than "unexpected message" had been falsely marked as vulnerable. [Daniel Miller]
    Emergency fix to Nmap's birthday announcement so Nmap wishes itself a "Happy 21st Birthday" rather than "Happy 21th" in verbose mode (-v) on September 1, 2018. [Daniel Miller]
    [GH#1150] Start host timeout clocks when the first probe is sent to a host, not when the hostgroup is started. Sometimes a host doesn't get probes until late in the hostgroup, increasing the chance it will time out. [jsiembida]
    [NSE] Support for edns-client-subnet (ECS) in dns.lua has been improved by:
        [GH#1271] Using ECS code compliant with RFC 7871 [John Bond]
        Properly trimming ECS address, as mandated by RFC 7871 [nnposter]
        Fixing a bug that prevented using the same ECS option table more than once [nnposter]
    [Ncat][GH#1267] Fixed communication with commands launched with -e or -c on Windows, especially when --ssl is used. [Daniel Miller]
    [NSE] Script http-default-accounts can now select more than one fingerprint category. It now also possible to select fingerprints by name to support very specific scanning. [nnposter]
    [NSE] Script http-default-accounts was not able to run against more than one target host/port. [nnposter]
    [NSE][GH#1251] New script-arg `http.host` allows users to force a particular value for the Host header in all HTTP requests.
    [NSE][GH#1258] Use smtp.domain script arg or target's domain name instead of "example.com" in EHLO command used for STARTTLS. [gwire]
    [NSE][GH#1233] Fix brute.lua's BruteSocket wrapper, which was crashing Nmap with an assertion failure due to socket mixup [Daniel Miller]: nmap: nse_nsock.cc:672: int receive_buf(lua_State*, int, lua_KContext): Assertion `lua_gettop(L) == 7' failed.
    [NSE][GH#1254] Handle an error condition in smb-vuln-ms17-010 caused by IPS closing the connection. [Clément Notin]
    [Ncat][GH#1237] Fixed literal IPv6 URL format for connecting through HTTP proxies. [Phil Dibowitz]
    [NSE][GH#1212] Updates vendors from ODVA list for enip-info. [NothinRandom]
    [NSE][GH#1191] Add two common error strings that improve MySQL detection by the script http-sql-injection. [Robert Taylor, Paulino Calderon]
    [NSE][GH#1220] Fix bug in http-vuln-cve2006-3392 that prevented the script to generate the vulnerability report correctly. [rewardone]
    [NSE][GH#1218] Fix bug related to screen rendering in NSE library tn3270. This patch also improves the brute force script tso-brute. [mainframed]
    [NSE][GH#1209] Fix SIP, SASL, and HTTP Digest authentication when the algorithm contains lowercase characters. [Jeswin Mathai]
    [GH#1204] Nmap could be fooled into ignoring TCP response packets if they used an unknown TCP Option, which would misalign the validation, causing it to fail. [Clément Notin, Daniel Miller]
    [NSE]The HTTP response parser now tolerates status lines without a reason phrase, which improves compatibility with some HTTP servers. [nnposter]
    [NSE][GH#1169][GH#1170][GH#1171]][GH#1198] Parser for HTTP Set-Cookie header is now more compliant with RFC 6265:
        empty attributes are tolerated
        double quotes in cookie and/or attribute values are treated literally
        attributes with empty values and value-less attributes are parsed equally
        attributes named "name" or "value" are ignored
    [nnposter]
    [NSE][GH#1158] Fix parsing http-grep.match script-arg. [Hans van den Bogert]
    [Zenmap][GH#1177] Avoid a crash when recent_scans.txt cannot be written to. [Daniel Miller]
    Fixed --resume when the path to Nmap contains spaces. Reported on Windows by Adriel Desautels. [Daniel Miller]
    New service probe and match lines for adb, the Android Debug Bridge, which allows remote code execution and is left enabled by default on many devices. [Daniel Miller]

[close]

http://nmap.org/
Titel: Nmap 7.90
Beitrag von: SiLæncer am 03 Oktober, 2020, 11:00
Changelog

    [GH#2126] Fix the "iocp" Nsock engine for Windows to be able to correctly handle PCAP read events. This engine is now the default for Windows, which should greatly improve performance over the previous default, the "poll" engine. [Daniel Miller]
    [GH#2051] Restrict Nmap's search path for scripts and data files. NMAPDATADIR, defined on Unix and Linux as ${prefix}/share/nmap, will not be searched on Windows, where it was previously defined as C:\Nmap . Additionally, the --script option will not interpret names as directory names unless they are followed by a '/'. [Daniel Miller]
    Removed nmap-update. This program was intended to provide a way to update data files and NSE scripts, but the infrastructure was never fielded. It depended on Subversion version control and would have required maintaining separate versions of NSE scripts for compatibility.
    [GH#2050] Reduced CPU usage of OS scan by 50% by avoiding string copy operations and removing undocumented fingerprint syntax unused in nmap-os-db ('&' and '+' in expressions). [Daniel Miller]
    [GH#92] Fix a regression in ARP host discovery left over from the move from massping to ultra_scan in Nmap 4.22SOC8 (2007) that sometimes resulted in missing ARP responses from targets near the end of a scan. Accuracy and speed are both improved. [Daniel Miller]
    [GH#1834] Addressed over 250 code quality issues identified by LGTM.com, improving our code quality score from "C" to "A+"
    [GH#1764] Fix an assertion failure when unsolicited ARP response is received:

        nmap: Target.cc:503: void Target::stopTimeOutClock(const timeval*): Assertion `htn.toclock_running == true' failed.

    [GH#1859] Allow multiple UDP payloads to be specified for a port in nmap-payloads. If the first payload does not get a response, the remaining payloads are tried round-robin. [Paul Miseiko, Rapid7]
    [GH#1860] 23 new UDP payloads and dozens more default ports for existing payloads developed for Rapid7's InsightVM scan engine. These speed up and ensure detection of open UDP services. [Paul Miseiko, Rapid7]
    [GH#1616] New option --discovery-ignore-rst tells Nmap to ignore TCP RST responses when determining if a target is up. Useful when firewalls are spoofing RST packets. [Tom Sellers, Rapid7]
    [Ncat][GH#2087][GH#1927][GH#1928][GH#1974] It is now possible to override the value of TLS SNI via --ssl-servername [Hank Leininger, nnposter]
    [GH#2104] Fixed parsing of TCP options which would hang (infinite loop) if an option had an explicit length of 0. Affects Nmap 7.80 only. [Daniel Miller, Imed Mnif]
    [NSE][GH#1460] Script ssh2-enum-algos would fail if the server initiated the key exchange before completing the protocol version exchange [Scott Ellis, nnposter]
    [NSE][GH#2105] Fetching of SSH2 keys might fail because of key exchange confusion [nnposter]
    [NSE][GH#2098] Performance of script afp-ls has been dramatically improved [nnposter]
    [NSE][GH#2091] Parsing of AFP FPGetFileDirParms and FPEnumerateExt2FPEnumerateExt2 responses was not working correctly [nnposter]
    [NSE][GH#2089] Eliminated false positives in script http-shellshock caused by simple reflection of HTTP request data [Anders Kaseorg]
    [NSE][GH#1473] SNMP scripts are now enabled on non-standard ports where SNMP has been detected [usd-markus, nnposter]
    [NSE][GH#2084] MQTT library was using incorrect position when parsing received responses [tatulea]
    [NSE][GH#2086] IPMI library was using incorrect position when parsing received responses [Star Salzman]
    [NSE][GH#2086] Scripts ipmi-brute and deluge-rpc-brute were not capturing successfully brute-forced credentials [Star Salzman]
    Allow resuming IPv6 scans with --resume. The address parsing was assuming IPv4 addresses, leading to "Unable to parse ip" error. In a related fix, MAC addresses will not be parsed as IP addresses when resuming from XML. [Daniel Miller]
    [GH#1622][GH#2068] Fix reverse-DNS handling of PTR records that are not lowercase. Nmap was failing to identify reverse-DNS names when the DNS server delivered them like ".IN-ADDR.ARPA". [Lucas Nussbaum, Richard Schütz, Daniel Miller]
    [NSE][GH#1999][GH#2005] IKE library was not properly populating the protocol number in aggressive mode requests. [luc-x41]
    [GH#1963] Added service fingerprinting for MySQL 8.x, Microsoft SQL Server 2019, MariaDB, and Crate.io CrateDB. Updated PostreSQL coverage and added specific detection of recent versions running in Docker. [Tom Sellers]
    [NSE] New script uptime-agent-info collects system information from an Idera Uptime Infrastructure Monitor agent. [Daniel Miller]
    [NSE] New outlib library will consolidate functions related to NSE output, both string formatting conventions and structured output. [Daniel Miller]
    New XML output "hosthint" tag emitted during host discovery when a target is found to be up. This gives earlier notification than waiting for the hostgroup to finish all scan phases. [Paul Miseiko]
    [GH#917] New UDP payloads for GPRS Tunneling Protocol (GTP) on ports 2123, 2152, and 3386. [Guillaume Teissier]
    [NSE][GH#1825] SSH scripts now run on several ports likely to be SSH based on empirical data from Shodan.io, as well as the netconf-ssh service. [Lim Shi Min Jonathan, Daniel Miller]
    [Zenmap][GH#1777] Stop creating a debugging output file 'tmp.txt' on the desktop in macOS. [Roland Linder]
    [Nping] Address build failure under libc++ due to "using namespace std;" in several headers, resulting in conflicting definitions of bind(). Reported by StormBytePP and Rosen Penev. [Daniel Miller]
    [Ncat][GH#1868] Fix a fatal error when connecting to a Linux VM socket with verbose output enabled. [Stefano Garzarella]
    [Ncat][GH#2060] Proxy credentials can be alternatively passed onto Ncat by setting environment variable NCAT_PROXY_AUTH, which reduces the risk of the credentials getting captured in process logs. [nnposter]
    [NSE][GH#1723] Fixed a crash on Windows when processing a GZIP-encoded HTTP body. [Daniel Miller]
    Upgrade libpcap to 1.9.1, which addresses several CVE vulnerabilities.
    Upgrade libssh2 to 1.9.0, fixing compilation with OpenSSL 1.1.0 API.
    [GH#1717][GH#1718] Processing of IP address CIDR blocks was not working correctly on ppc64, ppc64le, and s390x architectures. [rfrohl, nnposter]
    [Windows] Add support for the new loopback behavior in Npcap 0.9983. This enables Nmap to scan localhost on Windows without needing the Npcap Loopback Adapter to be installed, which was a source of problems for some users. [Daniel Miller]
    [NSE] MS SQL library has improved version resolution, from service pack level to individual cumulative updates [nnposter]
    [NSE][GH#2077] With increased verbosity, script http-default-accounts now reports matched target fingerprints even if no default credentials were found [nnposter]
    [NSE][GH#2063] IPP request object conversion to string was not working correctly [nnposter]
    [NSE][GH#2063] IPP response parser was not correctly processing end-of-attributes-tag [nnposter]
    [NSE] Script cups-info was failing due to erroneous double-decoding of the IPP printer status [nnposter]
    [NSE][GH#2010] Oracle TNS parser was incorrectly unmarshalling DALC byte arrays [nnposter]
    [NSE] The password hashing function for Oracle 10g was not working correctly for non-alphanumeric characters [nnposter]
    [NSE] Virtual host probing list, vhosts-full.lst, was missing numerous entries present in vhosts-default.lst [nnposter]
    [NSE][GH#1931][GH#1932] Script http-grep was not correctly calculating Luhn checksum [Colleen Li, nnposter]
    [NSE][GH#1838] Scripts dhcp-discover and broadcast-dhcp-discover now support new argument "mac" to force a specific client MAC address [nnposter]
    [NSE] Code improvements in RPC Dump, benefitting NFS-related scripts [nnposter]
    [NSE] RPC code was using incorrect port range, which was causing some calls, such as NFS mountd, to fail intermittently [nnposter]
    [NSE][GH#1876] XML output from script ssl-cert now includes RSA key modulus and exponent [nnposter]
    [NSE][GH#1837] Nmap no longer crashes when SMB scripts, such as smb-ls, call smb.find_files [nnposter]
    [NSE][GH#1802] The MongoDB library was causing errors when assembling protocol payloads. [nnposter]
    [NSE][GH#1781][GH#1796] The RTSP library was not correctly generating request strings. [nnposter]
    [NSE][GH#1706] VNC handshakes were failing with insert position out of bounds error. [nnposter]
    [NSE][GH#1720] Function marshall_dom_sid2 in library msrpctypes was not correctly populating ID Authority. [nnposter]
    [NSE][GH#1720] Unmarshalling functions in library msrpctypes were attempting arithmetic on a nil argument. [Ivan Ivanov, nnposter]
    [NSE][GH#1720] Functions lsa_lookupnames2 and lsa_lookupsids2 in library msrpc were incorrectly referencing function strjoin when called with debug level 2 or higher. [Ivan Ivanov]
    [NSE][GH#1755][GH#2096] Added HTTP default account fingerprints for Tomcat Host Manager and Dell iDRAC9. [Clément Notin]
    [NSE][GH#1476][GH#1707] A MS-SMB spec non-compliance in Samba was causing protocol negotiation to fail with data string too short error. [Clément Notin, nnposter]
    [NSE][GH#1480][GH#1713][GH#1714] A bug in SMB library was causing scripts to fail with bad format argument error. [Ivan Ivanov]
    [NSE] New script, dicom-brute.nse, attempts to brute force the called Application Entity Title of DICOM servers. [Paulino Calderon]
    [NSE] New script, dicom-ping.nse, discovers DICOM servers and determines if any Application Entity Title is allowed to connect. [Paulino Calderon]
    [NSE] New library, dicom.lua, implements the DICOM protocol used for storing and transfering medical images. [Paulino Calderon]
    [NSE][GH#1665] The HTTP library no longer crashes when code requests digest authentication but the server does not provide the necessary authentication header. [nnposter]
    [NSE] Fixed a bug in http-wordpress-users.nse that could cause extraneous output to be captured as part of a username. [Duarte Silva]
    Added a UDP payload for STUN (Session Traversal Utilities for NAT). [David Fifield]
    [NSE] Fixed an off-by-one bug in the stun.lua library that prevented parsing a server response. [David Fifield]

[close]

http://nmap.org/
Titel: Nmap 7.91
Beitrag von: SiLæncer am 11 Oktober, 2020, 11:30
Whats new:>>

    [NSE][GH#2136][GH#2137] Rectify error "time result cannot be represented..." in the AFP library. [Clément Notin]
    [NSE][GH#1473] It is now possible to control whether the SNMP library uses v1 (default) or v2c by setting script argument snmp.version. [nnposter] o [NSE][GH#2128] MySQL library was not properly parsing server responses, resulting in script crashes. [nnposter]
    [NSE] Script mysql-audit now defaults to the bundled mysql-cis.audit for the audit rule base. [nnposter]

http://nmap.org/
Titel: Nmap / Zenmap 7.92
Beitrag von: SiLæncer am 08 August, 2021, 11:00
Changelog

    [Windows] Upgraded Npcap (our Windows raw packet capturing and transmission driver) from version 1.00 to the latest version 1.50. You can read about the dozens of performance improvements, bug fixes and feature enhancements at https://npcap.org/changelog.
    [Windows] Thanks to the Npcap 1.50 upgrade, Nmap now works on the Windows ARM architecture so you can run it on lightweight and power-efficient tablets like the Microsoft Surface Pro X and Samsung Galaxy Book Go. More ARM devices are on the way along with the upcoming Windows 11 release. See the Npcap on ARM announcement at https://seclists.org/nmap-announce/2021/2.
    [Windows] Updated our Windows builds to Visual Studio 2019, Windows 10 SDK, and the UCRT. This prevents Nmap from working on Windows Vista and earlier, but they can still use older versions of Nmap on their ancient operating system.
    New Nmap option --unique will prevent Nmap from scanning the same IP address twice, which can happen when different names resolve to the same address. [Daniel Miller]
    [NSE][GH#1691] TLS 1.3 now supported by most scripts for which it is relevant, such as ssl-enum-ciphers. Some functions like ssl tunnel connections and certificate parsing will require OpenSSL 1.1.1 or later to fully support TLS 1.3. [Daniel Miller]

    [NSE] Added 3 NSE scripts, from 4 authors, bringing the total up to 604! They are all listed at https://nmap.org/nsedoc/, and the summaries are below:

        [GH#2201] nbns-interfaces queries NetBIOS name service (NBNS) to gather IP addresses of the target's network interfaces [Andrey Zhukov]
        [GH#711] openflow-info gathers preferred and supported protocol versions from OpenFlow devices [Jay Smith, Mak Kolybabi]
        port-states prints a list of ports that were found in each state, including states that were summarized as "Not shown: X closed ports" [Daniel Miller]

    Several changes to UDP payloads to improve accuracy:

        [GH#2269] Fix an issue with -sU where payload data went out-of-scope before it was used, causing corrupted payloads to be sent. [Mariusz Ziulek]
        Nmap's retransmission limits were preventing some UDP payloads from being tried with -sU and -PU. Now, Nmap sends each payload for a particular port at the same time without delay. [Daniel Miller]

        New UDP payloads:

            [GH#1279] TS3INIT1 for UDP 3389 [colcrunch]
            [GH#1895] DTLS for UDP 3391 (RD Gateway) [Arnim Rupp]

    [NSE][GH#2208][GH#2203] SMB2 dialect handling has been redesigned. Visible changes include:

        Notable improvement in speed of script smb-protocols and others
        Some SMB scripts are no longer using a hardcoded dialect, improving target interoperability
        Dialect names are aligned with Microsoft, such as 3.0.2, instead of 3.02 [nnposter]
    [GH#2350] Upgraded OpenSSL to version 1.1.1k. This addresses some CVE's which don't affect Nmap in a material way. Details: https://github.com/nmap/nmap/issues/2350
    Removed support for the ancient WinPcap library since we already include our own Npcap library (https://npcap.org) supporting the same API. WinPcap was abandoned years ago and it's official download page says that "WE RECOMMEND USING Npcap INSTEAD" for security, stability, compatibility, and support reasons.
    [GH#2257] Fix an issue in addrset matching that was causing all targets to be excluded if the --excludefile listed a CIDR range that contains an earlier, smaller CIDR range. [Daniel Miller]
    Upgrade the Windows NSIS installer to use the latest NSIS 3 (version 3.07) instead of the previous NSIS 2 generation.
    Setting --host-timeout=0 will disable the host timeout, which is set by -T5 to 15 minutes. Earlier versions of Nmap require the user to specify a very long timeout instead.

    Improvements to Nmap's XML output:

        If a host times out, the XML <host> element will have the attribute timedout="true" and the host's timing info (srtt etc.) will still be printed.
        The "extrareasons" element now includes a list of port numbers for each "ignored" state. The "All X ports" and "Not shown:" lines in normal output have been changed slightly to provide more detail. [Daniel Miller]
    [NSE][GH#2237] Prevent the ssl-* NSE scripts from probing ports that were excluded from version scan, usually 9100-9107, since JetDirect will print anything sent to these ports. [Daniel Miller]
    [GH#2206] Nmap no longer produces cryptic message "Failed to convert source address to presentation format" when unable to find useable route to the target. [nnposter]
    [Ncat][GH#2202] Use safety-checked versions of FD_* macros to abort early if number of connections exceeds FD_SETSIZE. [Pavel Zhukov]
    [Ncat] Connections proxied via SOCKS4/SOCKS5 were intermittently dropping server data sent right after the connection got established, such as port banners. [Sami Pönkänen]
    [Ncat][GH#2149] Fixed a bug in proxy connect mode which would close the connection as soon as it was opened in Nmap 7.90 and 7.91.
    [NSE][GH#2175] Fixed NSE so it will not consolidate all port script output for targets which share an IP (e.g. HTTP vhosts) under one target. [Daniel Miller]
    [Zenmap][GH#2157] Fixed an issue where a failure to execute Nmap would result in a Zenmap crash with "TypeError: coercing to Unicode" exception.
    Nmap no longer considers an ICMP Host Unreachable as confirmation that a target is down, in accordance with RFC 1122 which says these errors may be transient. Instead, the probe will be destroyed and other probes used to determine aliveness. [Daniel Miller]
    [Ncat][GH#2154] Ncat no longer crashes when used with Unix domain sockets.
    [Ncat][GH#2167][GH#2168] Ncat is now again generating certificates with the duration of one year. Due to a bug, recent versions of Ncat were using only one minute. [Tobias Girstmair]
    [NSE][GH#2281] URL/percent-encoding is now using uppercase hex digits to align with RFC 3986, section 2.1, and to improve compatibility with some real-world web servers. [nnposter]
    [NSE][GH#2174] Script hostmap-crtsh got improved in several ways. The most visible are that certificate SANs are properly split apart and that identities that are syntactically incorrect to be hostnames are now ignored. [Michel Le Bihan, nnposter]
    [NSE] Loading of a Nikto database failed if the file was referenced relative to the Nmap directory [nnposter]
    [GH#2199] Updated Nmap's NPSL license to rewrite a poorly-worded clause abiyt "proprietary software companies". The new license version 0.93 is still available from https://nmap.org/npsl/. As described on that page, we are also still offering Nmap 7.90, 7.91, and 7.92 under the previous Nmap 7.80 license. Finally, we still offer the Nmap OEM program for companies who want a non-copyleft license allowing them to redistribute Nmap with their products at https://nmap.org/oem/.
    [NSE] Script smb2-vuln-uptime no longer reports false positives when the target does not provide its boot time. [nnposter]
    [NSE][GH#2197] Client packets composed by the DHCP library will now contain option 51 (IP address lease time) only when requested. [nnposter]
    [NSE][GH#2192] XML decoding in library citrixxml no longer crashes when encountering a character reference with codepoint greater than 255. (These references are now left unmodified.) [nnposter]
    [NSE] Script mysql-audit now defaults to the bundled mysql-cis.audit for the audit rule base. [nnposter]
    [NSE][GH#1473] It is now possible to control whether the SNMP library uses v1 (default) or v2c by setting script argument snmp.version. [nnposter]

[close]

http://nmap.org/