]> git.ipfire.org Git - people/pmueller/ipfire-2.x.git/commitdiff
Updated nmap (5.50).
authorArne Fitzenreiter <arne_f@ipfire.org>
Mon, 31 Jan 2011 23:03:45 +0000 (00:03 +0100)
committerArne Fitzenreiter <arne_f@ipfire.org>
Mon, 31 Jan 2011 23:03:45 +0000 (00:03 +0100)
config/rootfiles/packages/nmap
lfs/nmap

index 70ba74fde6895dab992f5651c58c23bda2f3099c..ab15654a82e612446e3af8646c9235d11f5f56a9 100644 (file)
@@ -1,6 +1,7 @@
 usr/bin/ncat
 usr/bin/ndiff
 usr/bin/nmap
 usr/bin/ncat
 usr/bin/ndiff
 usr/bin/nmap
+usr/bin/nping
 #usr/share/man/de/man1/nmap.1
 #usr/share/man/es/man1/nmap.1
 #usr/share/man/fr/man1/nmap.1
 #usr/share/man/de/man1/nmap.1
 #usr/share/man/es/man1/nmap.1
 #usr/share/man/fr/man1/nmap.1
@@ -17,6 +18,7 @@ usr/bin/nmap
 #usr/share/man/man1/ncat.1
 #usr/share/man/man1/ndiff.1
 #usr/share/man/man1/nmap.1
 #usr/share/man/man1/ncat.1
 #usr/share/man/man1/ndiff.1
 #usr/share/man/man1/nmap.1
+#usr/share/man/man1/nping.1
 #usr/share/man/pl
 #usr/share/man/pl/man1
 #usr/share/man/pl/man1/nmap.1
 #usr/share/man/pl
 #usr/share/man/pl/man1
 #usr/share/man/pl/man1/nmap.1
@@ -43,6 +45,7 @@ usr/share/ncat/ca-bundle.crt
 #usr/share/nmap
 usr/share/nmap/nmap-mac-prefixes
 usr/share/nmap/nmap-os-db
 #usr/share/nmap
 usr/share/nmap/nmap-mac-prefixes
 usr/share/nmap/nmap-os-db
+usr/share/nmap/nmap-payloads
 usr/share/nmap/nmap-protocols
 usr/share/nmap/nmap-rpc
 usr/share/nmap/nmap-service-probes
 usr/share/nmap/nmap-protocols
 usr/share/nmap/nmap-rpc
 usr/share/nmap/nmap-service-probes
@@ -51,16 +54,20 @@ usr/share/nmap/nmap.dtd
 usr/share/nmap/nmap.xsl
 usr/share/nmap/nse_main.lua
 #usr/share/nmap/nselib
 usr/share/nmap/nmap.xsl
 usr/share/nmap/nse_main.lua
 #usr/share/nmap/nselib
+usr/share/nmap/nselib/afp.lua
+usr/share/nmap/nselib/asn1.lua
 usr/share/nmap/nselib/base64.lua
 usr/share/nmap/nselib/base64.lua
+usr/share/nmap/nselib/brute.lua
 usr/share/nmap/nselib/citrixxml.lua
 usr/share/nmap/nselib/comm.lua
 #usr/share/nmap/nselib/data
 usr/share/nmap/nselib/data/favicon-db
 usr/share/nmap/nselib/citrixxml.lua
 usr/share/nmap/nselib/comm.lua
 #usr/share/nmap/nselib/data
 usr/share/nmap/nselib/data/favicon-db
-usr/share/nmap/nselib/data/folders.lst
-usr/share/nmap/nselib/data/http-fingerprints
+usr/share/nmap/nselib/data/http-fingerprints.lua
+usr/share/nmap/nselib/data/http-folders.txt
 usr/share/nmap/nselib/data/oracle-sids
 usr/share/nmap/nselib/data/passwords.lst
 #usr/share/nmap/nselib/data/psexec
 usr/share/nmap/nselib/data/oracle-sids
 usr/share/nmap/nselib/data/passwords.lst
 #usr/share/nmap/nselib/data/psexec
+usr/share/nmap/nselib/data/psexec/README
 usr/share/nmap/nselib/data/psexec/backdoor.lua
 usr/share/nmap/nselib/data/psexec/default.lua
 usr/share/nmap/nselib/data/psexec/drives.lua
 usr/share/nmap/nselib/data/psexec/backdoor.lua
 usr/share/nmap/nselib/data/psexec/default.lua
 usr/share/nmap/nselib/data/psexec/drives.lua
@@ -68,26 +75,40 @@ usr/share/nmap/nselib/data/psexec/examples.lua
 usr/share/nmap/nselib/data/psexec/experimental.lua
 usr/share/nmap/nselib/data/psexec/network.lua
 usr/share/nmap/nselib/data/psexec/nmap_service.c
 usr/share/nmap/nselib/data/psexec/experimental.lua
 usr/share/nmap/nselib/data/psexec/network.lua
 usr/share/nmap/nselib/data/psexec/nmap_service.c
-usr/share/nmap/nselib/data/psexec/nmap_service.exe
 usr/share/nmap/nselib/data/psexec/nmap_service.vcproj
 usr/share/nmap/nselib/data/psexec/pwdump.lua
 usr/share/nmap/nselib/data/usernames.lst
 usr/share/nmap/nselib/data/psexec/nmap_service.vcproj
 usr/share/nmap/nselib/data/psexec/pwdump.lua
 usr/share/nmap/nselib/data/usernames.lst
-usr/share/nmap/nselib/data/yokoso-fingerprints
 usr/share/nmap/nselib/datafiles.lua
 usr/share/nmap/nselib/datafiles.lua
+usr/share/nmap/nselib/dhcp.lua
 usr/share/nmap/nselib/dns.lua
 usr/share/nmap/nselib/dns.lua
+usr/share/nmap/nselib/dnssd.lua
+usr/share/nmap/nselib/drda.lua
+usr/share/nmap/nselib/ftp.lua
+usr/share/nmap/nselib/giop.lua
 usr/share/nmap/nselib/http.lua
 usr/share/nmap/nselib/imap.lua
 usr/share/nmap/nselib/http.lua
 usr/share/nmap/nselib/imap.lua
+usr/share/nmap/nselib/informix.lua
 usr/share/nmap/nselib/ipOps.lua
 usr/share/nmap/nselib/ipOps.lua
+usr/share/nmap/nselib/iscsi.lua
+usr/share/nmap/nselib/json.lua
+usr/share/nmap/nselib/ldap.lua
 usr/share/nmap/nselib/listop.lua
 usr/share/nmap/nselib/match.lua
 usr/share/nmap/nselib/listop.lua
 usr/share/nmap/nselib/match.lua
+usr/share/nmap/nselib/mongodb.lua
 usr/share/nmap/nselib/msrpc.lua
 usr/share/nmap/nselib/msrpcperformance.lua
 usr/share/nmap/nselib/msrpctypes.lua
 usr/share/nmap/nselib/msrpc.lua
 usr/share/nmap/nselib/msrpcperformance.lua
 usr/share/nmap/nselib/msrpctypes.lua
+usr/share/nmap/nselib/mssql.lua
+usr/share/nmap/nselib/mysql.lua
 usr/share/nmap/nselib/netbios.lua
 usr/share/nmap/nselib/netbios.lua
+usr/share/nmap/nselib/nrpc.lua
 usr/share/nmap/nselib/nsedebug.lua
 usr/share/nmap/nselib/packet.lua
 usr/share/nmap/nselib/nsedebug.lua
 usr/share/nmap/nselib/packet.lua
+usr/share/nmap/nselib/pgsql.lua
 usr/share/nmap/nselib/pop3.lua
 usr/share/nmap/nselib/proxy.lua
 usr/share/nmap/nselib/pop3.lua
 usr/share/nmap/nselib/proxy.lua
+usr/share/nmap/nselib/rmi.lua
+usr/share/nmap/nselib/rpc.lua
 usr/share/nmap/nselib/shortport.lua
 usr/share/nmap/nselib/smb.lua
 usr/share/nmap/nselib/smbauth.lua
 usr/share/nmap/nselib/shortport.lua
 usr/share/nmap/nselib/smb.lua
 usr/share/nmap/nselib/smbauth.lua
@@ -98,57 +119,141 @@ usr/share/nmap/nselib/stdnse.lua
 usr/share/nmap/nselib/strbuf.lua
 usr/share/nmap/nselib/strict.lua
 usr/share/nmap/nselib/tab.lua
 usr/share/nmap/nselib/strbuf.lua
 usr/share/nmap/nselib/strict.lua
 usr/share/nmap/nselib/tab.lua
+usr/share/nmap/nselib/target.lua
+usr/share/nmap/nselib/tns.lua
 usr/share/nmap/nselib/unpwdb.lua
 usr/share/nmap/nselib/unpwdb.lua
+usr/share/nmap/nselib/upnp.lua
 usr/share/nmap/nselib/url.lua
 usr/share/nmap/nselib/url.lua
+usr/share/nmap/nselib/vnc.lua
+usr/share/nmap/nselib/wsdd.lua
 #usr/share/nmap/scripts
 #usr/share/nmap/scripts
+usr/share/nmap/scripts/afp-brute.nse
+usr/share/nmap/scripts/afp-path-vuln.nse
+usr/share/nmap/scripts/afp-serverinfo.nse
+usr/share/nmap/scripts/afp-showmount.nse
 usr/share/nmap/scripts/asn-query.nse
 usr/share/nmap/scripts/auth-owners.nse
 usr/share/nmap/scripts/auth-spoof.nse
 usr/share/nmap/scripts/banner.nse
 usr/share/nmap/scripts/asn-query.nse
 usr/share/nmap/scripts/auth-owners.nse
 usr/share/nmap/scripts/auth-spoof.nse
 usr/share/nmap/scripts/banner.nse
+usr/share/nmap/scripts/broadcast-dns-service-discovery.nse
+usr/share/nmap/scripts/broadcast-dropbox-listener.nse
+usr/share/nmap/scripts/broadcast-ms-sql-discover.nse
+usr/share/nmap/scripts/broadcast-upnp-info.nse
+usr/share/nmap/scripts/broadcast-wsdd-discover.nse
 usr/share/nmap/scripts/citrix-brute-xml.nse
 usr/share/nmap/scripts/citrix-enum-apps-xml.nse
 usr/share/nmap/scripts/citrix-enum-apps.nse
 usr/share/nmap/scripts/citrix-enum-servers-xml.nse
 usr/share/nmap/scripts/citrix-enum-servers.nse
 usr/share/nmap/scripts/citrix-brute-xml.nse
 usr/share/nmap/scripts/citrix-enum-apps-xml.nse
 usr/share/nmap/scripts/citrix-enum-apps.nse
 usr/share/nmap/scripts/citrix-enum-servers-xml.nse
 usr/share/nmap/scripts/citrix-enum-servers.nse
+usr/share/nmap/scripts/couchdb-databases.nse
+usr/share/nmap/scripts/couchdb-stats.nse
+usr/share/nmap/scripts/daap-get-library.nse
 usr/share/nmap/scripts/daytime.nse
 usr/share/nmap/scripts/daytime.nse
-usr/share/nmap/scripts/db2-info.nse
+usr/share/nmap/scripts/db2-das-info.nse
+usr/share/nmap/scripts/db2-discover.nse
 usr/share/nmap/scripts/dhcp-discover.nse
 usr/share/nmap/scripts/dhcp-discover.nse
+usr/share/nmap/scripts/dns-cache-snoop.nse
+usr/share/nmap/scripts/dns-fuzz.nse
 usr/share/nmap/scripts/dns-random-srcport.nse
 usr/share/nmap/scripts/dns-random-txid.nse
 usr/share/nmap/scripts/dns-recursion.nse
 usr/share/nmap/scripts/dns-random-srcport.nse
 usr/share/nmap/scripts/dns-random-txid.nse
 usr/share/nmap/scripts/dns-recursion.nse
+usr/share/nmap/scripts/dns-service-discovery.nse
+usr/share/nmap/scripts/dns-update.nse
 usr/share/nmap/scripts/dns-zone-transfer.nse
 usr/share/nmap/scripts/dns-zone-transfer.nse
+usr/share/nmap/scripts/domcon-brute.nse
+usr/share/nmap/scripts/domcon-cmd.nse
+usr/share/nmap/scripts/domino-enum-users.nse
+usr/share/nmap/scripts/drda-brute.nse
+usr/share/nmap/scripts/drda-info.nse
 usr/share/nmap/scripts/finger.nse
 usr/share/nmap/scripts/finger.nse
+usr/share/nmap/scripts/firewalk.nse
 usr/share/nmap/scripts/ftp-anon.nse
 usr/share/nmap/scripts/ftp-bounce.nse
 usr/share/nmap/scripts/ftp-brute.nse
 usr/share/nmap/scripts/ftp-anon.nse
 usr/share/nmap/scripts/ftp-bounce.nse
 usr/share/nmap/scripts/ftp-brute.nse
-usr/share/nmap/scripts/html-title.nse
+usr/share/nmap/scripts/ftp-libopie.nse
+usr/share/nmap/scripts/ftp-proftpd-backdoor.nse
+usr/share/nmap/scripts/giop-info.nse
+usr/share/nmap/scripts/gopher-ls.nse
+usr/share/nmap/scripts/hddtemp-info.nse
+usr/share/nmap/scripts/hostmap.nse
 usr/share/nmap/scripts/http-auth.nse
 usr/share/nmap/scripts/http-auth.nse
+usr/share/nmap/scripts/http-brute.nse
 usr/share/nmap/scripts/http-date.nse
 usr/share/nmap/scripts/http-date.nse
+usr/share/nmap/scripts/http-domino-enum-passwords.nse
 usr/share/nmap/scripts/http-enum.nse
 usr/share/nmap/scripts/http-favicon.nse
 usr/share/nmap/scripts/http-enum.nse
 usr/share/nmap/scripts/http-favicon.nse
+usr/share/nmap/scripts/http-form-brute.nse
 usr/share/nmap/scripts/http-headers.nse
 usr/share/nmap/scripts/http-iis-webdav-vuln.nse
 usr/share/nmap/scripts/http-malware-host.nse
 usr/share/nmap/scripts/http-headers.nse
 usr/share/nmap/scripts/http-iis-webdav-vuln.nse
 usr/share/nmap/scripts/http-malware-host.nse
+usr/share/nmap/scripts/http-methods.nse
 usr/share/nmap/scripts/http-open-proxy.nse
 usr/share/nmap/scripts/http-passwd.nse
 usr/share/nmap/scripts/http-open-proxy.nse
 usr/share/nmap/scripts/http-passwd.nse
+usr/share/nmap/scripts/http-php-version.nse
+usr/share/nmap/scripts/http-robots.txt.nse
+usr/share/nmap/scripts/http-title.nse
 usr/share/nmap/scripts/http-trace.nse
 usr/share/nmap/scripts/http-userdir-enum.nse
 usr/share/nmap/scripts/http-trace.nse
 usr/share/nmap/scripts/http-userdir-enum.nse
+usr/share/nmap/scripts/http-vhosts.nse
+usr/share/nmap/scripts/http-vmware-path-vuln.nse
 usr/share/nmap/scripts/iax2-version.nse
 usr/share/nmap/scripts/imap-capabilities.nse
 usr/share/nmap/scripts/iax2-version.nse
 usr/share/nmap/scripts/imap-capabilities.nse
+usr/share/nmap/scripts/informix-brute.nse
+usr/share/nmap/scripts/informix-query.nse
+usr/share/nmap/scripts/informix-tables.nse
+usr/share/nmap/scripts/ipidseq.nse
 usr/share/nmap/scripts/irc-info.nse
 usr/share/nmap/scripts/irc-info.nse
+usr/share/nmap/scripts/irc-unrealircd-backdoor.nse
+usr/share/nmap/scripts/iscsi-brute.nse
+usr/share/nmap/scripts/iscsi-info.nse
+usr/share/nmap/scripts/jdwp-version.nse
+usr/share/nmap/scripts/ldap-brute.nse
+usr/share/nmap/scripts/ldap-rootdse.nse
+usr/share/nmap/scripts/ldap-search.nse
+usr/share/nmap/scripts/lexmark-config.nse
+usr/share/nmap/scripts/modbus-discover.nse
+usr/share/nmap/scripts/mongodb-databases.nse
+usr/share/nmap/scripts/mongodb-info.nse
+usr/share/nmap/scripts/ms-sql-brute.nse
+usr/share/nmap/scripts/ms-sql-config.nse
+usr/share/nmap/scripts/ms-sql-empty-password.nse
+usr/share/nmap/scripts/ms-sql-hasdbaccess.nse
 usr/share/nmap/scripts/ms-sql-info.nse
 usr/share/nmap/scripts/ms-sql-info.nse
+usr/share/nmap/scripts/ms-sql-query.nse
+usr/share/nmap/scripts/ms-sql-tables.nse
+usr/share/nmap/scripts/ms-sql-xp-cmdshell.nse
+usr/share/nmap/scripts/mysql-brute.nse
+usr/share/nmap/scripts/mysql-databases.nse
+usr/share/nmap/scripts/mysql-empty-password.nse
 usr/share/nmap/scripts/mysql-info.nse
 usr/share/nmap/scripts/mysql-info.nse
+usr/share/nmap/scripts/mysql-users.nse
+usr/share/nmap/scripts/mysql-variables.nse
+usr/share/nmap/scripts/nat-pmp-info.nse
 usr/share/nmap/scripts/nbstat.nse
 usr/share/nmap/scripts/nbstat.nse
+usr/share/nmap/scripts/netbus-auth-bypass.nse
+usr/share/nmap/scripts/netbus-brute.nse
+usr/share/nmap/scripts/netbus-info.nse
+usr/share/nmap/scripts/netbus-version.nse
+usr/share/nmap/scripts/nfs-ls.nse
 usr/share/nmap/scripts/nfs-showmount.nse
 usr/share/nmap/scripts/nfs-showmount.nse
+usr/share/nmap/scripts/nfs-statfs.nse
+usr/share/nmap/scripts/nrpe-enum.nse
 usr/share/nmap/scripts/ntp-info.nse
 usr/share/nmap/scripts/ntp-info.nse
+usr/share/nmap/scripts/ntp-monlist.nse
+usr/share/nmap/scripts/oracle-brute.nse
+usr/share/nmap/scripts/oracle-enum-users.nse
 usr/share/nmap/scripts/oracle-sid-brute.nse
 usr/share/nmap/scripts/p2p-conficker.nse
 usr/share/nmap/scripts/oracle-sid-brute.nse
 usr/share/nmap/scripts/p2p-conficker.nse
+usr/share/nmap/scripts/path-mtu.nse
+usr/share/nmap/scripts/pgsql-brute.nse
 usr/share/nmap/scripts/pjl-ready-message.nse
 usr/share/nmap/scripts/pop3-brute.nse
 usr/share/nmap/scripts/pop3-capabilities.nse
 usr/share/nmap/scripts/pptp-version.nse
 usr/share/nmap/scripts/pjl-ready-message.nse
 usr/share/nmap/scripts/pop3-brute.nse
 usr/share/nmap/scripts/pop3-capabilities.nse
 usr/share/nmap/scripts/pptp-version.nse
+usr/share/nmap/scripts/qscan.nse
 usr/share/nmap/scripts/realvnc-auth-bypass.nse
 usr/share/nmap/scripts/realvnc-auth-bypass.nse
-usr/share/nmap/scripts/robots.txt.nse
+usr/share/nmap/scripts/resolveall.nse
+usr/share/nmap/scripts/rmi-dumpregistry.nse
 usr/share/nmap/scripts/rpcinfo.nse
 usr/share/nmap/scripts/script.db
 usr/share/nmap/scripts/skypev2-version.nse
 usr/share/nmap/scripts/rpcinfo.nse
 usr/share/nmap/scripts/script.db
 usr/share/nmap/scripts/skypev2-version.nse
@@ -160,6 +265,7 @@ usr/share/nmap/scripts/smb-enum-processes.nse
 usr/share/nmap/scripts/smb-enum-sessions.nse
 usr/share/nmap/scripts/smb-enum-shares.nse
 usr/share/nmap/scripts/smb-enum-users.nse
 usr/share/nmap/scripts/smb-enum-sessions.nse
 usr/share/nmap/scripts/smb-enum-shares.nse
 usr/share/nmap/scripts/smb-enum-users.nse
+usr/share/nmap/scripts/smb-flood.nse
 usr/share/nmap/scripts/smb-os-discovery.nse
 usr/share/nmap/scripts/smb-psexec.nse
 usr/share/nmap/scripts/smb-security-mode.nse
 usr/share/nmap/scripts/smb-os-discovery.nse
 usr/share/nmap/scripts/smb-psexec.nse
 usr/share/nmap/scripts/smb-security-mode.nse
@@ -167,18 +273,35 @@ usr/share/nmap/scripts/smb-server-stats.nse
 usr/share/nmap/scripts/smb-system-info.nse
 usr/share/nmap/scripts/smbv2-enabled.nse
 usr/share/nmap/scripts/smtp-commands.nse
 usr/share/nmap/scripts/smb-system-info.nse
 usr/share/nmap/scripts/smbv2-enabled.nse
 usr/share/nmap/scripts/smtp-commands.nse
+usr/share/nmap/scripts/smtp-enum-users.nse
 usr/share/nmap/scripts/smtp-open-relay.nse
 usr/share/nmap/scripts/smtp-strangeport.nse
 usr/share/nmap/scripts/sniffer-detect.nse
 usr/share/nmap/scripts/snmp-brute.nse
 usr/share/nmap/scripts/smtp-open-relay.nse
 usr/share/nmap/scripts/smtp-strangeport.nse
 usr/share/nmap/scripts/sniffer-detect.nse
 usr/share/nmap/scripts/snmp-brute.nse
+usr/share/nmap/scripts/snmp-interfaces.nse
+usr/share/nmap/scripts/snmp-netstat.nse
+usr/share/nmap/scripts/snmp-processes.nse
 usr/share/nmap/scripts/snmp-sysdescr.nse
 usr/share/nmap/scripts/snmp-sysdescr.nse
+usr/share/nmap/scripts/snmp-win32-services.nse
+usr/share/nmap/scripts/snmp-win32-shares.nse
+usr/share/nmap/scripts/snmp-win32-software.nse
+usr/share/nmap/scripts/snmp-win32-users.nse
 usr/share/nmap/scripts/socks-open-proxy.nse
 usr/share/nmap/scripts/sql-injection.nse
 usr/share/nmap/scripts/ssh-hostkey.nse
 usr/share/nmap/scripts/socks-open-proxy.nse
 usr/share/nmap/scripts/sql-injection.nse
 usr/share/nmap/scripts/ssh-hostkey.nse
+usr/share/nmap/scripts/ssh2-enum-algos.nse
 usr/share/nmap/scripts/sshv1.nse
 usr/share/nmap/scripts/ssl-cert.nse
 usr/share/nmap/scripts/sshv1.nse
 usr/share/nmap/scripts/ssl-cert.nse
+usr/share/nmap/scripts/ssl-enum-ciphers.nse
 usr/share/nmap/scripts/sslv2.nse
 usr/share/nmap/scripts/sslv2.nse
+usr/share/nmap/scripts/stuxnet-detect.nse
+usr/share/nmap/scripts/svn-brute.nse
+usr/share/nmap/scripts/targets-traceroute.nse
 usr/share/nmap/scripts/telnet-brute.nse
 usr/share/nmap/scripts/upnp-info.nse
 usr/share/nmap/scripts/telnet-brute.nse
 usr/share/nmap/scripts/upnp-info.nse
+usr/share/nmap/scripts/vnc-brute.nse
+usr/share/nmap/scripts/vnc-info.nse
+usr/share/nmap/scripts/wdb-version.nse
 usr/share/nmap/scripts/whois.nse
 usr/share/nmap/scripts/whois.nse
+usr/share/nmap/scripts/wsdd-discover.nse
 usr/share/nmap/scripts/x11-access.nse
 usr/share/nmap/scripts/x11-access.nse
index c39bb05de104b55f313bfb5da412dbc6dbbe60ba..f746b21c50f96a422ad266d16bc6d5f04c09a121 100644 (file)
--- a/lfs/nmap
+++ b/lfs/nmap
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007  Michael Tremer & Christian Schmidt                      #
+# Copyright (C) 2007-2011  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -24,7 +24,7 @@
 
 include Config
 
 
 include Config
 
-VER        = 5.20
+VER        = 5.50
 
 THISAPP    = nmap-$(VER)
 DL_FILE    = $(THISAPP).tar.bz2
 
 THISAPP    = nmap-$(VER)
 DL_FILE    = $(THISAPP).tar.bz2
@@ -32,7 +32,7 @@ DL_FROM    = $(URL_IPFIRE)
 DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
 PROG       = nmap
 DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
 PROG       = nmap
-PAK_VER    = 3
+PAK_VER    = 4
 
 DEPS       = ""
 
 
 DEPS       = ""
 
@@ -44,7 +44,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_MD5 = 07e74592beaea0b5946a6cf06f9157de
+$(DL_FILE)_MD5 = a4df96e52cb52a1bbe76caace5f21388
 
 install : $(TARGET)
 
 
 install : $(TARGET)