]> git.ipfire.org Git - ipfire-2.x.git/blobdiff - config/rootfiles/packages/nmap
Drop arm
[ipfire-2.x.git] / config / rootfiles / packages / nmap
index 111610a623cbf159b70fd67acb2564b4601202c0..d17a1e4037f25981f07800ec56c396557eaa3777 100644 (file)
@@ -3,7 +3,7 @@ usr/bin/nmap
 usr/bin/nping
 #usr/bin/uninstall_ndiff
 usr/lib/python2.7/site-packages/ndiff.py
-usr/lib/python2.7/site-packages/ndiff.pyc
+#usr/lib/python2.7/site-packages/ndiff.pyc
 #usr/share/man/de/man1/nmap.1
 #usr/share/man/es/man1/nmap.1
 #usr/share/man/fr/man1/nmap.1
@@ -14,8 +14,6 @@ usr/lib/python2.7/site-packages/ndiff.pyc
 #usr/share/man/hu/man1
 #usr/share/man/hu/man1/nmap.1
 #usr/share/man/it/man1/nmap.1
-#usr/share/man/ja
-#usr/share/man/ja/man1
 #usr/share/man/ja/man1/nmap.1
 #usr/share/man/man1/ndiff.1
 #usr/share/man/man1/nmap.1
@@ -61,7 +59,6 @@ usr/share/nmap/nselib/asn1.lua
 usr/share/nmap/nselib/base32.lua
 usr/share/nmap/nselib/base64.lua
 usr/share/nmap/nselib/bin.lua
-usr/share/nmap/nselib/bit.lua
 usr/share/nmap/nselib/bitcoin.lua
 usr/share/nmap/nselib/bits.lua
 usr/share/nmap/nselib/bittorrent.lua
@@ -85,6 +82,7 @@ usr/share/nmap/nselib/data/http-fingerprints.lua
 usr/share/nmap/nselib/data/http-folders.txt
 usr/share/nmap/nselib/data/http-sql-errors.lst
 usr/share/nmap/nselib/data/http-web-files-extensions.lst
+usr/share/nmap/nselib/data/idnaMappings.lua
 usr/share/nmap/nselib/data/ike-fingerprints.lua
 #usr/share/nmap/nselib/data/jdwp-class
 #usr/share/nmap/nselib/data/jdwp-class/JDWPExecCmd.class
@@ -110,6 +108,7 @@ usr/share/nmap/nselib/data/psexec/network.lua
 usr/share/nmap/nselib/data/psexec/nmap_service.c
 usr/share/nmap/nselib/data/psexec/nmap_service.vcproj
 usr/share/nmap/nselib/data/psexec/pwdump.lua
+usr/share/nmap/nselib/data/publickeydb
 usr/share/nmap/nselib/data/rtsp-urls.txt
 usr/share/nmap/nselib/data/snmpcommunities.lst
 usr/share/nmap/nselib/data/ssl-fingerprints
@@ -138,18 +137,23 @@ usr/share/nmap/nselib/gps.lua
 usr/share/nmap/nselib/http.lua
 usr/share/nmap/nselib/httpspider.lua
 usr/share/nmap/nselib/iax2.lua
+usr/share/nmap/nselib/idna.lua
 usr/share/nmap/nselib/ike.lua
 usr/share/nmap/nselib/imap.lua
 usr/share/nmap/nselib/informix.lua
 usr/share/nmap/nselib/ipOps.lua
 usr/share/nmap/nselib/ipmi.lua
 usr/share/nmap/nselib/ipp.lua
+usr/share/nmap/nselib/irc.lua
 usr/share/nmap/nselib/iscsi.lua
 usr/share/nmap/nselib/isns.lua
 usr/share/nmap/nselib/jdwp.lua
 usr/share/nmap/nselib/json.lua
+usr/share/nmap/nselib/knx.lua
 usr/share/nmap/nselib/ldap.lua
 usr/share/nmap/nselib/lfs.luadoc
+usr/share/nmap/nselib/libssh2-utility.lua
+usr/share/nmap/nselib/libssh2.luadoc
 usr/share/nmap/nselib/listop.lua
 usr/share/nmap/nselib/lpeg-utility.lua
 usr/share/nmap/nselib/lpeg.luadoc
@@ -166,6 +170,7 @@ usr/share/nmap/nselib/mssql.lua
 usr/share/nmap/nselib/multicast.lua
 usr/share/nmap/nselib/mysql.lua
 usr/share/nmap/nselib/natpmp.lua
+usr/share/nmap/nselib/nbd.lua
 usr/share/nmap/nselib/ncp.lua
 usr/share/nmap/nselib/ndmp.lua
 usr/share/nmap/nselib/netbios.lua
@@ -173,6 +178,7 @@ usr/share/nmap/nselib/nmap.luadoc
 usr/share/nmap/nselib/nrpc.lua
 usr/share/nmap/nselib/nsedebug.lua
 usr/share/nmap/nselib/omp2.lua
+usr/share/nmap/nselib/oops.lua
 usr/share/nmap/nselib/openssl.luadoc
 usr/share/nmap/nselib/ospf.lua
 usr/share/nmap/nselib/packet.lua
@@ -181,6 +187,8 @@ usr/share/nmap/nselib/pgsql.lua
 usr/share/nmap/nselib/pop3.lua
 usr/share/nmap/nselib/pppoe.lua
 usr/share/nmap/nselib/proxy.lua
+usr/share/nmap/nselib/punycode.lua
+usr/share/nmap/nselib/rand.lua
 usr/share/nmap/nselib/rdp.lua
 usr/share/nmap/nselib/re.lua
 usr/share/nmap/nselib/redis.lua
@@ -194,6 +202,7 @@ usr/share/nmap/nselib/shortport.lua
 usr/share/nmap/nselib/sip.lua
 usr/share/nmap/nselib/slaxml.lua
 usr/share/nmap/nselib/smb.lua
+usr/share/nmap/nselib/smb2.lua
 usr/share/nmap/nselib/smbauth.lua
 usr/share/nmap/nselib/smtp.lua
 usr/share/nmap/nselib/snmp.lua
@@ -206,8 +215,10 @@ usr/share/nmap/nselib/sslv2.lua
 usr/share/nmap/nselib/stdnse.lua
 usr/share/nmap/nselib/strbuf.lua
 usr/share/nmap/nselib/strict.lua
+usr/share/nmap/nselib/stringaux.lua
 usr/share/nmap/nselib/stun.lua
 usr/share/nmap/nselib/tab.lua
+usr/share/nmap/nselib/tableaux.lua
 usr/share/nmap/nselib/target.lua
 usr/share/nmap/nselib/tftp.lua
 usr/share/nmap/nselib/tls.lua
@@ -225,6 +236,7 @@ usr/share/nmap/nselib/vuzedht.lua
 usr/share/nmap/nselib/wsdd.lua
 usr/share/nmap/nselib/xdmcp.lua
 usr/share/nmap/nselib/xmpp.lua
+usr/share/nmap/nselib/zlib.luadoc
 #usr/share/nmap/scripts
 usr/share/nmap/scripts/acarsd-info.nse
 usr/share/nmap/scripts/address-info.nse
@@ -261,12 +273,15 @@ usr/share/nmap/scripts/broadcast-dhcp6-discover.nse
 usr/share/nmap/scripts/broadcast-dns-service-discovery.nse
 usr/share/nmap/scripts/broadcast-dropbox-listener.nse
 usr/share/nmap/scripts/broadcast-eigrp-discovery.nse
+usr/share/nmap/scripts/broadcast-hid-discoveryd.nse
 usr/share/nmap/scripts/broadcast-igmp-discovery.nse
+usr/share/nmap/scripts/broadcast-jenkins-discover.nse
 usr/share/nmap/scripts/broadcast-listener.nse
 usr/share/nmap/scripts/broadcast-ms-sql-discover.nse
 usr/share/nmap/scripts/broadcast-netbios-master-browser.nse
 usr/share/nmap/scripts/broadcast-networker-discover.nse
 usr/share/nmap/scripts/broadcast-novell-locate.nse
+usr/share/nmap/scripts/broadcast-ospf2-discover.nse
 usr/share/nmap/scripts/broadcast-pc-anywhere.nse
 usr/share/nmap/scripts/broadcast-pc-duo.nse
 usr/share/nmap/scripts/broadcast-pim-discovery.nse
@@ -287,6 +302,8 @@ usr/share/nmap/scripts/cassandra-brute.nse
 usr/share/nmap/scripts/cassandra-info.nse
 usr/share/nmap/scripts/cccam-version.nse
 usr/share/nmap/scripts/cics-enum.nse
+usr/share/nmap/scripts/cics-info.nse
+usr/share/nmap/scripts/cics-user-brute.nse
 usr/share/nmap/scripts/cics-user-enum.nse
 usr/share/nmap/scripts/citrix-brute-xml.nse
 usr/share/nmap/scripts/citrix-enum-apps-xml.nse
@@ -306,6 +323,7 @@ usr/share/nmap/scripts/cvs-brute.nse
 usr/share/nmap/scripts/daap-get-library.nse
 usr/share/nmap/scripts/daytime.nse
 usr/share/nmap/scripts/db2-das-info.nse
+usr/share/nmap/scripts/deluge-rpc-brute.nse
 usr/share/nmap/scripts/dhcp-discover.nse
 usr/share/nmap/scripts/dict-info.nse
 usr/share/nmap/scripts/distcc-cve2004-2687.nse
@@ -352,6 +370,7 @@ usr/share/nmap/scripts/ftp-bounce.nse
 usr/share/nmap/scripts/ftp-brute.nse
 usr/share/nmap/scripts/ftp-libopie.nse
 usr/share/nmap/scripts/ftp-proftpd-backdoor.nse
+usr/share/nmap/scripts/ftp-syst.nse
 usr/share/nmap/scripts/ftp-vsftpd-backdoor.nse
 usr/share/nmap/scripts/ftp-vuln-cve2010-4221.nse
 usr/share/nmap/scripts/ganglia-info.nse
@@ -369,7 +388,7 @@ usr/share/nmap/scripts/hbase-region-info.nse
 usr/share/nmap/scripts/hddtemp-info.nse
 usr/share/nmap/scripts/hnap-info.nse
 usr/share/nmap/scripts/hostmap-bfk.nse
-usr/share/nmap/scripts/hostmap-ip2hosts.nse
+usr/share/nmap/scripts/hostmap-crtsh.nse
 usr/share/nmap/scripts/hostmap-robtex.nse
 usr/share/nmap/scripts/http-adobe-coldfusion-apsa1301.nse
 usr/share/nmap/scripts/http-affiliate-id.nse
@@ -383,6 +402,7 @@ usr/share/nmap/scripts/http-awstatstotals-exec.nse
 usr/share/nmap/scripts/http-axis2-dir-traversal.nse
 usr/share/nmap/scripts/http-backup-finder.nse
 usr/share/nmap/scripts/http-barracuda-dir-traversal.nse
+usr/share/nmap/scripts/http-bigip-cookie.nse
 usr/share/nmap/scripts/http-brute.nse
 usr/share/nmap/scripts/http-cakephp-version.nse
 usr/share/nmap/scripts/http-chrono.nse
@@ -390,6 +410,7 @@ usr/share/nmap/scripts/http-cisco-anyconnect.nse
 usr/share/nmap/scripts/http-coldfusion-subzero.nse
 usr/share/nmap/scripts/http-comments-displayer.nse
 usr/share/nmap/scripts/http-config-backup.nse
+usr/share/nmap/scripts/http-cookie-flags.nse
 usr/share/nmap/scripts/http-cors.nse
 usr/share/nmap/scripts/http-cross-domain-policy.nse
 usr/share/nmap/scripts/http-csrf.nse
@@ -417,6 +438,7 @@ usr/share/nmap/scripts/http-gitweb-projects-enum.nse
 usr/share/nmap/scripts/http-google-malware.nse
 usr/share/nmap/scripts/http-grep.nse
 usr/share/nmap/scripts/http-headers.nse
+usr/share/nmap/scripts/http-hp-ilo-info.nse
 usr/share/nmap/scripts/http-huawei-hg5xx-vuln.nse
 usr/share/nmap/scripts/http-icloud-findmyiphone.nse
 usr/share/nmap/scripts/http-icloud-sendmsg.nse
@@ -424,6 +446,7 @@ usr/share/nmap/scripts/http-iis-short-name-brute.nse
 usr/share/nmap/scripts/http-iis-webdav-vuln.nse
 usr/share/nmap/scripts/http-internal-ip-disclosure.nse
 usr/share/nmap/scripts/http-joomla-brute.nse
+usr/share/nmap/scripts/http-jsonp-detection.nse
 usr/share/nmap/scripts/http-litespeed-sourcecode-download.nse
 usr/share/nmap/scripts/http-ls.nse
 usr/share/nmap/scripts/http-majordomo2-dir-traversal.nse
@@ -447,6 +470,8 @@ usr/share/nmap/scripts/http-rfi-spider.nse
 usr/share/nmap/scripts/http-robots.txt.nse
 usr/share/nmap/scripts/http-robtex-reverse-ip.nse
 usr/share/nmap/scripts/http-robtex-shared-ns.nse
+usr/share/nmap/scripts/http-sap-netweaver-leak.nse
+usr/share/nmap/scripts/http-security-headers.nse
 usr/share/nmap/scripts/http-server-header.nse
 usr/share/nmap/scripts/http-shellshock.nse
 usr/share/nmap/scripts/http-sitemap-generator.nse
@@ -460,6 +485,7 @@ usr/share/nmap/scripts/http-title.nse
 usr/share/nmap/scripts/http-tplink-dir-traversal.nse
 usr/share/nmap/scripts/http-trace.nse
 usr/share/nmap/scripts/http-traceroute.nse
+usr/share/nmap/scripts/http-trane-info.nse
 usr/share/nmap/scripts/http-unsafe-output-escaping.nse
 usr/share/nmap/scripts/http-useragent-tester.nse
 usr/share/nmap/scripts/http-userdir-enum.nse
@@ -485,6 +511,10 @@ usr/share/nmap/scripts/http-vuln-cve2014-3704.nse
 usr/share/nmap/scripts/http-vuln-cve2014-8877.nse
 usr/share/nmap/scripts/http-vuln-cve2015-1427.nse
 usr/share/nmap/scripts/http-vuln-cve2015-1635.nse
+usr/share/nmap/scripts/http-vuln-cve2017-1001000.nse
+usr/share/nmap/scripts/http-vuln-cve2017-5638.nse
+usr/share/nmap/scripts/http-vuln-cve2017-5689.nse
+usr/share/nmap/scripts/http-vuln-cve2017-8917.nse
 usr/share/nmap/scripts/http-vuln-misfortune-cookie.nse
 usr/share/nmap/scripts/http-vuln-wnr1000-creds.nse
 usr/share/nmap/scripts/http-waf-detect.nse
@@ -494,13 +524,16 @@ usr/share/nmap/scripts/http-wordpress-brute.nse
 usr/share/nmap/scripts/http-wordpress-enum.nse
 usr/share/nmap/scripts/http-wordpress-users.nse
 usr/share/nmap/scripts/http-xssed.nse
+usr/share/nmap/scripts/https-redirect.nse
 usr/share/nmap/scripts/iax2-brute.nse
 usr/share/nmap/scripts/iax2-version.nse
 usr/share/nmap/scripts/icap-info.nse
+usr/share/nmap/scripts/iec-identify.nse
 usr/share/nmap/scripts/ike-version.nse
 usr/share/nmap/scripts/imap-brute.nse
 usr/share/nmap/scripts/imap-capabilities.nse
 usr/share/nmap/scripts/imap-ntlm-info.nse
+usr/share/nmap/scripts/impress-remote-discover.nse
 usr/share/nmap/scripts/informix-brute.nse
 usr/share/nmap/scripts/informix-query.nse
 usr/share/nmap/scripts/informix-tables.nse
@@ -541,6 +574,7 @@ usr/share/nmap/scripts/ldap-search.nse
 usr/share/nmap/scripts/lexmark-config.nse
 usr/share/nmap/scripts/llmnr-resolve.nse
 usr/share/nmap/scripts/lltd-discovery.nse
+usr/share/nmap/scripts/lu-enum.nse
 usr/share/nmap/scripts/maxdb-info.nse
 usr/share/nmap/scripts/mcafee-epo-agent.nse
 usr/share/nmap/scripts/membase-brute.nse
@@ -585,6 +619,7 @@ usr/share/nmap/scripts/mysql-variables.nse
 usr/share/nmap/scripts/mysql-vuln-cve2012-2122.nse
 usr/share/nmap/scripts/nat-pmp-info.nse
 usr/share/nmap/scripts/nat-pmp-mapport.nse
+usr/share/nmap/scripts/nbd-info.nse
 usr/share/nmap/scripts/nbstat.nse
 usr/share/nmap/scripts/ncp-enum-users.nse
 usr/share/nmap/scripts/ncp-serverinfo.nse
@@ -612,6 +647,7 @@ usr/share/nmap/scripts/omp2-enum-targets.nse
 usr/share/nmap/scripts/omron-info.nse
 usr/share/nmap/scripts/openlookup-info.nse
 usr/share/nmap/scripts/openvas-otp-brute.nse
+usr/share/nmap/scripts/openwebnet-discovery.nse
 usr/share/nmap/scripts/oracle-brute-stealth.nse
 usr/share/nmap/scripts/oracle-brute.nse
 usr/share/nmap/scripts/oracle-enum-users.nse
@@ -628,12 +664,14 @@ usr/share/nmap/scripts/pop3-brute.nse
 usr/share/nmap/scripts/pop3-capabilities.nse
 usr/share/nmap/scripts/pop3-ntlm-info.nse
 usr/share/nmap/scripts/pptp-version.nse
+usr/share/nmap/scripts/puppet-naivesigning.nse
 usr/share/nmap/scripts/qconn-exec.nse
 usr/share/nmap/scripts/qscan.nse
 usr/share/nmap/scripts/quake1-info.nse
 usr/share/nmap/scripts/quake3-info.nse
 usr/share/nmap/scripts/quake3-master-getservers.nse
 usr/share/nmap/scripts/rdp-enum-encryption.nse
+usr/share/nmap/scripts/rdp-ntlm-info.nse
 usr/share/nmap/scripts/rdp-vuln-ms12-020.nse
 usr/share/nmap/scripts/realvnc-auth-bypass.nse
 usr/share/nmap/scripts/redis-brute.nse
@@ -650,6 +688,7 @@ usr/share/nmap/scripts/rpc-grind.nse
 usr/share/nmap/scripts/rpcap-brute.nse
 usr/share/nmap/scripts/rpcap-info.nse
 usr/share/nmap/scripts/rpcinfo.nse
+usr/share/nmap/scripts/rsa-vuln-roca.nse
 usr/share/nmap/scripts/rsync-brute.nse
 usr/share/nmap/scripts/rsync-list-modules.nse
 usr/share/nmap/scripts/rtsp-methods.nse
@@ -666,9 +705,11 @@ usr/share/nmap/scripts/sip-enum-users.nse
 usr/share/nmap/scripts/sip-methods.nse
 usr/share/nmap/scripts/skypev2-version.nse
 usr/share/nmap/scripts/smb-brute.nse
+usr/share/nmap/scripts/smb-double-pulsar-backdoor.nse
 usr/share/nmap/scripts/smb-enum-domains.nse
 usr/share/nmap/scripts/smb-enum-groups.nse
 usr/share/nmap/scripts/smb-enum-processes.nse
+usr/share/nmap/scripts/smb-enum-services.nse
 usr/share/nmap/scripts/smb-enum-sessions.nse
 usr/share/nmap/scripts/smb-enum-shares.nse
 usr/share/nmap/scripts/smb-enum-users.nse
@@ -677,19 +718,27 @@ usr/share/nmap/scripts/smb-ls.nse
 usr/share/nmap/scripts/smb-mbenum.nse
 usr/share/nmap/scripts/smb-os-discovery.nse
 usr/share/nmap/scripts/smb-print-text.nse
+usr/share/nmap/scripts/smb-protocols.nse
 usr/share/nmap/scripts/smb-psexec.nse
 usr/share/nmap/scripts/smb-security-mode.nse
 usr/share/nmap/scripts/smb-server-stats.nse
 usr/share/nmap/scripts/smb-system-info.nse
 usr/share/nmap/scripts/smb-vuln-conficker.nse
+usr/share/nmap/scripts/smb-vuln-cve-2017-7494.nse
 usr/share/nmap/scripts/smb-vuln-cve2009-3103.nse
 usr/share/nmap/scripts/smb-vuln-ms06-025.nse
 usr/share/nmap/scripts/smb-vuln-ms07-029.nse
 usr/share/nmap/scripts/smb-vuln-ms08-067.nse
 usr/share/nmap/scripts/smb-vuln-ms10-054.nse
 usr/share/nmap/scripts/smb-vuln-ms10-061.nse
+usr/share/nmap/scripts/smb-vuln-ms17-010.nse
 usr/share/nmap/scripts/smb-vuln-regsvc-dos.nse
-usr/share/nmap/scripts/smbv2-enabled.nse
+usr/share/nmap/scripts/smb-vuln-webexec.nse
+usr/share/nmap/scripts/smb-webexec-exploit.nse
+usr/share/nmap/scripts/smb2-capabilities.nse
+usr/share/nmap/scripts/smb2-security-mode.nse
+usr/share/nmap/scripts/smb2-time.nse
+usr/share/nmap/scripts/smb2-vuln-uptime.nse
 usr/share/nmap/scripts/smtp-brute.nse
 usr/share/nmap/scripts/smtp-commands.nse
 usr/share/nmap/scripts/smtp-enum-users.nse
@@ -715,7 +764,11 @@ usr/share/nmap/scripts/snmp-win32-users.nse
 usr/share/nmap/scripts/socks-auth-info.nse
 usr/share/nmap/scripts/socks-brute.nse
 usr/share/nmap/scripts/socks-open-proxy.nse
+usr/share/nmap/scripts/ssh-auth-methods.nse
+usr/share/nmap/scripts/ssh-brute.nse
 usr/share/nmap/scripts/ssh-hostkey.nse
+usr/share/nmap/scripts/ssh-publickey-acceptance.nse
+usr/share/nmap/scripts/ssh-run.nse
 usr/share/nmap/scripts/ssh2-enum-algos.nse
 usr/share/nmap/scripts/sshv1.nse
 usr/share/nmap/scripts/ssl-ccs-injection.nse
@@ -750,12 +803,15 @@ usr/share/nmap/scripts/telnet-brute.nse
 usr/share/nmap/scripts/telnet-encryption.nse
 usr/share/nmap/scripts/telnet-ntlm-info.nse
 usr/share/nmap/scripts/tftp-enum.nse
+usr/share/nmap/scripts/tls-alpn.nse
 usr/share/nmap/scripts/tls-nextprotoneg.nse
+usr/share/nmap/scripts/tls-ticketbleed.nse
 usr/share/nmap/scripts/tn3270-screen.nse
 usr/share/nmap/scripts/tor-consensus-checker.nse
 usr/share/nmap/scripts/traceroute-geolocation.nse
 usr/share/nmap/scripts/tso-brute.nse
 usr/share/nmap/scripts/tso-enum.nse
+usr/share/nmap/scripts/ubiquiti-discovery.nse
 usr/share/nmap/scripts/unittest.nse
 usr/share/nmap/scripts/unusual-port.nse
 usr/share/nmap/scripts/upnp-info.nse
@@ -763,11 +819,13 @@ usr/share/nmap/scripts/url-snarf.nse
 usr/share/nmap/scripts/ventrilo-info.nse
 usr/share/nmap/scripts/versant-info.nse
 usr/share/nmap/scripts/vmauthd-brute.nse
+usr/share/nmap/scripts/vmware-version.nse
 usr/share/nmap/scripts/vnc-brute.nse
 usr/share/nmap/scripts/vnc-info.nse
 usr/share/nmap/scripts/vnc-title.nse
 usr/share/nmap/scripts/voldemort-info.nse
 usr/share/nmap/scripts/vtam-enum.nse
+usr/share/nmap/scripts/vulners.nse
 usr/share/nmap/scripts/vuze-dht-info.nse
 usr/share/nmap/scripts/wdb-version.nse
 usr/share/nmap/scripts/weblogic-t3-info.nse