]> git.ipfire.org Git - people/pmueller/ipfire-2.x.git/commitdiff
nmap: update to 7.40
authorMarcel Lorenz <marcel.lorenz@ipfire.org>
Fri, 17 Mar 2017 15:16:57 +0000 (16:16 +0100)
committerMichael Tremer <michael.tremer@ipfire.org>
Thu, 6 Apr 2017 09:11:23 +0000 (10:11 +0100)
Signed-off-by: Marcel Lorenz <marcel.lorenz@ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
config/rootfiles/packages/nmap
lfs/nmap

index b91f954775941f8b150eef61f47e25c7d17a1b7c..5d0e50d2592f5a769104b78c74c9242635038166 100644 (file)
@@ -1,6 +1,7 @@
 usr/bin/ndiff
 usr/bin/nmap
 usr/bin/nping
+usr/bin/uninstall_ndiff
 usr/lib/python2.7/site-packages/ndiff.py
 usr/lib/python2.7/site-packages/ndiff.pyc
 #usr/share/man/de/man1/nmap.1
@@ -13,6 +14,8 @@ usr/lib/python2.7/site-packages/ndiff.pyc
 #usr/share/man/hu/man1
 #usr/share/man/hu/man1/nmap.1
 #usr/share/man/it/man1/nmap.1
+#usr/share/man/ja
+#usr/share/man/ja/man1
 #usr/share/man/ja/man1/nmap.1
 #usr/share/man/man1/ndiff.1
 #usr/share/man/man1/nmap.1
@@ -53,23 +56,28 @@ usr/share/nmap/nse_main.lua
 usr/share/nmap/nselib/afp.lua
 usr/share/nmap/nselib/ajp.lua
 usr/share/nmap/nselib/amqp.lua
+usr/share/nmap/nselib/anyconnect.lua
 usr/share/nmap/nselib/asn1.lua
 usr/share/nmap/nselib/base32.lua
 usr/share/nmap/nselib/base64.lua
-usr/share/nmap/nselib/bin.luadoc
-usr/share/nmap/nselib/bit.luadoc
+usr/share/nmap/nselib/bin.lua
+usr/share/nmap/nselib/bit.lua
 usr/share/nmap/nselib/bitcoin.lua
+usr/share/nmap/nselib/bits.lua
 usr/share/nmap/nselib/bittorrent.lua
 usr/share/nmap/nselib/bjnp.lua
 usr/share/nmap/nselib/brute.lua
 usr/share/nmap/nselib/cassandra.lua
 usr/share/nmap/nselib/citrixxml.lua
+usr/share/nmap/nselib/coap.lua
 usr/share/nmap/nselib/comm.lua
 usr/share/nmap/nselib/creds.lua
 usr/share/nmap/nselib/cvs.lua
 #usr/share/nmap/nselib/data
 usr/share/nmap/nselib/data/dns-srv-names
 usr/share/nmap/nselib/data/drupal-modules.lst
+usr/share/nmap/nselib/data/drupal-themes.lst
+usr/share/nmap/nselib/data/enterprise_numbers.txt
 usr/share/nmap/nselib/data/favicon-db
 usr/share/nmap/nselib/data/http-default-accounts-fingerprints.lua
 usr/share/nmap/nselib/data/http-devframework-fingerprints.lua
@@ -104,14 +112,16 @@ usr/share/nmap/nselib/data/psexec/nmap_service.vcproj
 usr/share/nmap/nselib/data/psexec/pwdump.lua
 usr/share/nmap/nselib/data/rtsp-urls.txt
 usr/share/nmap/nselib/data/snmpcommunities.lst
-usr/share/nmap/nselib/data/ssl-ciphers
 usr/share/nmap/nselib/data/ssl-fingerprints
+usr/share/nmap/nselib/data/targets-ipv6-wordlist
 usr/share/nmap/nselib/data/tftplist.txt
 usr/share/nmap/nselib/data/usernames.lst
 usr/share/nmap/nselib/data/vhosts-default.lst
 usr/share/nmap/nselib/data/vhosts-full.lst
 usr/share/nmap/nselib/data/wp-plugins.lst
+usr/share/nmap/nselib/data/wp-themes.lst
 usr/share/nmap/nselib/datafiles.lua
+usr/share/nmap/nselib/datetime.lua
 usr/share/nmap/nselib/dhcp.lua
 usr/share/nmap/nselib/dhcp6.lua
 usr/share/nmap/nselib/dns.lua
@@ -122,6 +132,7 @@ usr/share/nmap/nselib/eap.lua
 usr/share/nmap/nselib/eigrp.lua
 usr/share/nmap/nselib/formulas.lua
 usr/share/nmap/nselib/ftp.lua
+usr/share/nmap/nselib/geoip.lua
 usr/share/nmap/nselib/giop.lua
 usr/share/nmap/nselib/gps.lua
 usr/share/nmap/nselib/http.lua
@@ -131,6 +142,7 @@ usr/share/nmap/nselib/ike.lua
 usr/share/nmap/nselib/imap.lua
 usr/share/nmap/nselib/informix.lua
 usr/share/nmap/nselib/ipOps.lua
+usr/share/nmap/nselib/ipmi.lua
 usr/share/nmap/nselib/ipp.lua
 usr/share/nmap/nselib/iscsi.lua
 usr/share/nmap/nselib/isns.lua
@@ -139,14 +151,19 @@ usr/share/nmap/nselib/json.lua
 usr/share/nmap/nselib/ldap.lua
 usr/share/nmap/nselib/lfs.luadoc
 usr/share/nmap/nselib/listop.lua
+usr/share/nmap/nselib/lpeg-utility.lua
+usr/share/nmap/nselib/lpeg.luadoc
+usr/share/nmap/nselib/ls.lua
 usr/share/nmap/nselib/match.lua
 usr/share/nmap/nselib/membase.lua
 usr/share/nmap/nselib/mobileme.lua
 usr/share/nmap/nselib/mongodb.lua
+usr/share/nmap/nselib/mqtt.lua
 usr/share/nmap/nselib/msrpc.lua
 usr/share/nmap/nselib/msrpcperformance.lua
 usr/share/nmap/nselib/msrpctypes.lua
 usr/share/nmap/nselib/mssql.lua
+usr/share/nmap/nselib/multicast.lua
 usr/share/nmap/nselib/mysql.lua
 usr/share/nmap/nselib/natpmp.lua
 usr/share/nmap/nselib/ncp.lua
@@ -165,6 +182,7 @@ usr/share/nmap/nselib/pop3.lua
 usr/share/nmap/nselib/pppoe.lua
 usr/share/nmap/nselib/proxy.lua
 usr/share/nmap/nselib/rdp.lua
+usr/share/nmap/nselib/re.lua
 usr/share/nmap/nselib/redis.lua
 usr/share/nmap/nselib/rmi.lua
 usr/share/nmap/nselib/rpc.lua
@@ -174,6 +192,7 @@ usr/share/nmap/nselib/rtsp.lua
 usr/share/nmap/nselib/sasl.lua
 usr/share/nmap/nselib/shortport.lua
 usr/share/nmap/nselib/sip.lua
+usr/share/nmap/nselib/slaxml.lua
 usr/share/nmap/nselib/smb.lua
 usr/share/nmap/nselib/smbauth.lua
 usr/share/nmap/nselib/smtp.lua
@@ -183,6 +202,7 @@ usr/share/nmap/nselib/srvloc.lua
 usr/share/nmap/nselib/ssh1.lua
 usr/share/nmap/nselib/ssh2.lua
 usr/share/nmap/nselib/sslcert.lua
+usr/share/nmap/nselib/sslv2.lua
 usr/share/nmap/nselib/stdnse.lua
 usr/share/nmap/nselib/strbuf.lua
 usr/share/nmap/nselib/strict.lua
@@ -191,6 +211,7 @@ usr/share/nmap/nselib/tab.lua
 usr/share/nmap/nselib/target.lua
 usr/share/nmap/nselib/tftp.lua
 usr/share/nmap/nselib/tls.lua
+usr/share/nmap/nselib/tn3270.lua
 usr/share/nmap/nselib/tns.lua
 usr/share/nmap/nselib/unicode.lua
 usr/share/nmap/nselib/unittest.lua
@@ -224,6 +245,7 @@ usr/share/nmap/scripts/auth-owners.nse
 usr/share/nmap/scripts/auth-spoof.nse
 usr/share/nmap/scripts/backorifice-brute.nse
 usr/share/nmap/scripts/backorifice-info.nse
+usr/share/nmap/scripts/bacnet-info.nse
 usr/share/nmap/scripts/banner.nse
 usr/share/nmap/scripts/bitcoin-getaddr.nse
 usr/share/nmap/scripts/bitcoin-info.nse
@@ -252,6 +274,7 @@ usr/share/nmap/scripts/broadcast-ping.nse
 usr/share/nmap/scripts/broadcast-pppoe-discover.nse
 usr/share/nmap/scripts/broadcast-rip-discover.nse
 usr/share/nmap/scripts/broadcast-ripng-discover.nse
+usr/share/nmap/scripts/broadcast-sonicwall-discover.nse
 usr/share/nmap/scripts/broadcast-sybase-asa-discover.nse
 usr/share/nmap/scripts/broadcast-tellstick-discover.nse
 usr/share/nmap/scripts/broadcast-upnp-info.nse
@@ -263,11 +286,16 @@ usr/share/nmap/scripts/broadcast-xdmcp-discover.nse
 usr/share/nmap/scripts/cassandra-brute.nse
 usr/share/nmap/scripts/cassandra-info.nse
 usr/share/nmap/scripts/cccam-version.nse
+usr/share/nmap/scripts/cics-enum.nse
+usr/share/nmap/scripts/cics-user-enum.nse
 usr/share/nmap/scripts/citrix-brute-xml.nse
 usr/share/nmap/scripts/citrix-enum-apps-xml.nse
 usr/share/nmap/scripts/citrix-enum-apps.nse
 usr/share/nmap/scripts/citrix-enum-servers-xml.nse
 usr/share/nmap/scripts/citrix-enum-servers.nse
+usr/share/nmap/scripts/clamav-exec.nse
+usr/share/nmap/scripts/clock-skew.nse
+usr/share/nmap/scripts/coap-resources.nse
 usr/share/nmap/scripts/couchdb-databases.nse
 usr/share/nmap/scripts/couchdb-stats.nse
 usr/share/nmap/scripts/creds-summary.nse
@@ -278,7 +306,6 @@ usr/share/nmap/scripts/cvs-brute.nse
 usr/share/nmap/scripts/daap-get-library.nse
 usr/share/nmap/scripts/daytime.nse
 usr/share/nmap/scripts/db2-das-info.nse
-usr/share/nmap/scripts/db2-discover.nse
 usr/share/nmap/scripts/dhcp-discover.nse
 usr/share/nmap/scripts/dict-info.nse
 usr/share/nmap/scripts/distcc-cve2004-2687.nse
@@ -300,6 +327,7 @@ usr/share/nmap/scripts/dns-srv-enum.nse
 usr/share/nmap/scripts/dns-update.nse
 usr/share/nmap/scripts/dns-zeustracker.nse
 usr/share/nmap/scripts/dns-zone-transfer.nse
+usr/share/nmap/scripts/docker-version.nse
 usr/share/nmap/scripts/domcon-brute.nse
 usr/share/nmap/scripts/domcon-cmd.nse
 usr/share/nmap/scripts/domino-enum-users.nse
@@ -308,12 +336,16 @@ usr/share/nmap/scripts/drda-brute.nse
 usr/share/nmap/scripts/drda-info.nse
 usr/share/nmap/scripts/duplicates.nse
 usr/share/nmap/scripts/eap-info.nse
+usr/share/nmap/scripts/enip-info.nse
 usr/share/nmap/scripts/epmd-info.nse
 usr/share/nmap/scripts/eppc-enum-processes.nse
+usr/share/nmap/scripts/fcrdns.nse
 usr/share/nmap/scripts/finger.nse
+usr/share/nmap/scripts/fingerprint-strings.nse
 usr/share/nmap/scripts/firewalk.nse
 usr/share/nmap/scripts/firewall-bypass.nse
 usr/share/nmap/scripts/flume-master-info.nse
+usr/share/nmap/scripts/fox-info.nse
 usr/share/nmap/scripts/freelancer-info.nse
 usr/share/nmap/scripts/ftp-anon.nse
 usr/share/nmap/scripts/ftp-bounce.nse
@@ -335,14 +367,18 @@ usr/share/nmap/scripts/hadoop-tasktracker-info.nse
 usr/share/nmap/scripts/hbase-master-info.nse
 usr/share/nmap/scripts/hbase-region-info.nse
 usr/share/nmap/scripts/hddtemp-info.nse
+usr/share/nmap/scripts/hnap-info.nse
 usr/share/nmap/scripts/hostmap-bfk.nse
 usr/share/nmap/scripts/hostmap-ip2hosts.nse
 usr/share/nmap/scripts/hostmap-robtex.nse
 usr/share/nmap/scripts/http-adobe-coldfusion-apsa1301.nse
 usr/share/nmap/scripts/http-affiliate-id.nse
 usr/share/nmap/scripts/http-apache-negotiation.nse
+usr/share/nmap/scripts/http-apache-server-status.nse
+usr/share/nmap/scripts/http-aspnet-debug.nse
 usr/share/nmap/scripts/http-auth-finder.nse
 usr/share/nmap/scripts/http-auth.nse
+usr/share/nmap/scripts/http-avaya-ipoffice-users.nse
 usr/share/nmap/scripts/http-awstatstotals-exec.nse
 usr/share/nmap/scripts/http-axis2-dir-traversal.nse
 usr/share/nmap/scripts/http-backup-finder.nse
@@ -350,10 +386,12 @@ usr/share/nmap/scripts/http-barracuda-dir-traversal.nse
 usr/share/nmap/scripts/http-brute.nse
 usr/share/nmap/scripts/http-cakephp-version.nse
 usr/share/nmap/scripts/http-chrono.nse
+usr/share/nmap/scripts/http-cisco-anyconnect.nse
 usr/share/nmap/scripts/http-coldfusion-subzero.nse
 usr/share/nmap/scripts/http-comments-displayer.nse
 usr/share/nmap/scripts/http-config-backup.nse
 usr/share/nmap/scripts/http-cors.nse
+usr/share/nmap/scripts/http-cross-domain-policy.nse
 usr/share/nmap/scripts/http-csrf.nse
 usr/share/nmap/scripts/http-date.nse
 usr/share/nmap/scripts/http-default-accounts.nse
@@ -362,13 +400,13 @@ usr/share/nmap/scripts/http-dlink-backdoor.nse
 usr/share/nmap/scripts/http-dombased-xss.nse
 usr/share/nmap/scripts/http-domino-enum-passwords.nse
 usr/share/nmap/scripts/http-drupal-enum-users.nse
-usr/share/nmap/scripts/http-drupal-modules.nse
-usr/share/nmap/scripts/http-email-harvest.nse
+usr/share/nmap/scripts/http-drupal-enum.nse
 usr/share/nmap/scripts/http-enum.nse
 usr/share/nmap/scripts/http-errors.nse
 usr/share/nmap/scripts/http-exif-spider.nse
 usr/share/nmap/scripts/http-favicon.nse
 usr/share/nmap/scripts/http-feed.nse
+usr/share/nmap/scripts/http-fetch.nse
 usr/share/nmap/scripts/http-fileupload-exploiter.nse
 usr/share/nmap/scripts/http-form-brute.nse
 usr/share/nmap/scripts/http-form-fuzzer.nse
@@ -384,10 +422,13 @@ usr/share/nmap/scripts/http-icloud-findmyiphone.nse
 usr/share/nmap/scripts/http-icloud-sendmsg.nse
 usr/share/nmap/scripts/http-iis-short-name-brute.nse
 usr/share/nmap/scripts/http-iis-webdav-vuln.nse
+usr/share/nmap/scripts/http-internal-ip-disclosure.nse
 usr/share/nmap/scripts/http-joomla-brute.nse
 usr/share/nmap/scripts/http-litespeed-sourcecode-download.nse
+usr/share/nmap/scripts/http-ls.nse
 usr/share/nmap/scripts/http-majordomo2-dir-traversal.nse
 usr/share/nmap/scripts/http-malware-host.nse
+usr/share/nmap/scripts/http-mcmp.nse
 usr/share/nmap/scripts/http-method-tamper.nse
 usr/share/nmap/scripts/http-methods.nse
 usr/share/nmap/scripts/http-mobileversion-checker.nse
@@ -407,11 +448,14 @@ usr/share/nmap/scripts/http-robots.txt.nse
 usr/share/nmap/scripts/http-robtex-reverse-ip.nse
 usr/share/nmap/scripts/http-robtex-shared-ns.nse
 usr/share/nmap/scripts/http-server-header.nse
+usr/share/nmap/scripts/http-shellshock.nse
 usr/share/nmap/scripts/http-sitemap-generator.nse
 usr/share/nmap/scripts/http-slowloris-check.nse
 usr/share/nmap/scripts/http-slowloris.nse
 usr/share/nmap/scripts/http-sql-injection.nse
 usr/share/nmap/scripts/http-stored-xss.nse
+usr/share/nmap/scripts/http-svn-enum.nse
+usr/share/nmap/scripts/http-svn-info.nse
 usr/share/nmap/scripts/http-title.nse
 usr/share/nmap/scripts/http-tplink-dir-traversal.nse
 usr/share/nmap/scripts/http-trace.nse
@@ -423,6 +467,7 @@ usr/share/nmap/scripts/http-vhosts.nse
 usr/share/nmap/scripts/http-virustotal.nse
 usr/share/nmap/scripts/http-vlcstreamer-ls.nse
 usr/share/nmap/scripts/http-vmware-path-vuln.nse
+usr/share/nmap/scripts/http-vuln-cve2006-3392.nse
 usr/share/nmap/scripts/http-vuln-cve2009-3960.nse
 usr/share/nmap/scripts/http-vuln-cve2010-0738.nse
 usr/share/nmap/scripts/http-vuln-cve2010-2861.nse
@@ -430,12 +475,24 @@ usr/share/nmap/scripts/http-vuln-cve2011-3192.nse
 usr/share/nmap/scripts/http-vuln-cve2011-3368.nse
 usr/share/nmap/scripts/http-vuln-cve2012-1823.nse
 usr/share/nmap/scripts/http-vuln-cve2013-0156.nse
-usr/share/nmap/scripts/http-vuln-zimbra-lfi.nse
+usr/share/nmap/scripts/http-vuln-cve2013-6786.nse
+usr/share/nmap/scripts/http-vuln-cve2013-7091.nse
+usr/share/nmap/scripts/http-vuln-cve2014-2126.nse
+usr/share/nmap/scripts/http-vuln-cve2014-2127.nse
+usr/share/nmap/scripts/http-vuln-cve2014-2128.nse
+usr/share/nmap/scripts/http-vuln-cve2014-2129.nse
+usr/share/nmap/scripts/http-vuln-cve2014-3704.nse
+usr/share/nmap/scripts/http-vuln-cve2014-8877.nse
+usr/share/nmap/scripts/http-vuln-cve2015-1427.nse
+usr/share/nmap/scripts/http-vuln-cve2015-1635.nse
+usr/share/nmap/scripts/http-vuln-misfortune-cookie.nse
+usr/share/nmap/scripts/http-vuln-wnr1000-creds.nse
 usr/share/nmap/scripts/http-waf-detect.nse
 usr/share/nmap/scripts/http-waf-fingerprint.nse
+usr/share/nmap/scripts/http-webdav-scan.nse
 usr/share/nmap/scripts/http-wordpress-brute.nse
 usr/share/nmap/scripts/http-wordpress-enum.nse
-usr/share/nmap/scripts/http-wordpress-plugins.nse
+usr/share/nmap/scripts/http-wordpress-users.nse
 usr/share/nmap/scripts/http-xssed.nse
 usr/share/nmap/scripts/iax2-brute.nse
 usr/share/nmap/scripts/iax2-version.nse
@@ -443,15 +500,23 @@ usr/share/nmap/scripts/icap-info.nse
 usr/share/nmap/scripts/ike-version.nse
 usr/share/nmap/scripts/imap-brute.nse
 usr/share/nmap/scripts/imap-capabilities.nse
+usr/share/nmap/scripts/imap-ntlm-info.nse
 usr/share/nmap/scripts/informix-brute.nse
 usr/share/nmap/scripts/informix-query.nse
 usr/share/nmap/scripts/informix-tables.nse
 usr/share/nmap/scripts/ip-forwarding.nse
-usr/share/nmap/scripts/ip-geolocation-geobytes.nse
 usr/share/nmap/scripts/ip-geolocation-geoplugin.nse
 usr/share/nmap/scripts/ip-geolocation-ipinfodb.nse
+usr/share/nmap/scripts/ip-geolocation-map-bing.nse
+usr/share/nmap/scripts/ip-geolocation-map-google.nse
+usr/share/nmap/scripts/ip-geolocation-map-kml.nse
 usr/share/nmap/scripts/ip-geolocation-maxmind.nse
+usr/share/nmap/scripts/ip-https-discover.nse
 usr/share/nmap/scripts/ipidseq.nse
+usr/share/nmap/scripts/ipmi-brute.nse
+usr/share/nmap/scripts/ipmi-cipher-zero.nse
+usr/share/nmap/scripts/ipmi-version.nse
+usr/share/nmap/scripts/ipv6-multicast-mld-list.nse
 usr/share/nmap/scripts/ipv6-node-info.nse
 usr/share/nmap/scripts/ipv6-ra-flood.nse
 usr/share/nmap/scripts/irc-botnet-channels.nse
@@ -466,6 +531,8 @@ usr/share/nmap/scripts/jdwp-exec.nse
 usr/share/nmap/scripts/jdwp-info.nse
 usr/share/nmap/scripts/jdwp-inject.nse
 usr/share/nmap/scripts/jdwp-version.nse
+usr/share/nmap/scripts/knx-gateway-discover.nse
+usr/share/nmap/scripts/knx-gateway-info.nse
 usr/share/nmap/scripts/krb5-enum-users.nse
 usr/share/nmap/scripts/ldap-brute.nse
 usr/share/nmap/scripts/ldap-novell-getpass.nse
@@ -482,12 +549,14 @@ usr/share/nmap/scripts/memcached-info.nse
 usr/share/nmap/scripts/metasploit-info.nse
 usr/share/nmap/scripts/metasploit-msgrpc-brute.nse
 usr/share/nmap/scripts/metasploit-xmlrpc-brute.nse
+usr/share/nmap/scripts/mikrotik-routeros-brute.nse
 usr/share/nmap/scripts/mmouse-brute.nse
 usr/share/nmap/scripts/mmouse-exec.nse
 usr/share/nmap/scripts/modbus-discover.nse
 usr/share/nmap/scripts/mongodb-brute.nse
 usr/share/nmap/scripts/mongodb-databases.nse
 usr/share/nmap/scripts/mongodb-info.nse
+usr/share/nmap/scripts/mqtt-subscribe.nse
 usr/share/nmap/scripts/mrinfo.nse
 usr/share/nmap/scripts/ms-sql-brute.nse
 usr/share/nmap/scripts/ms-sql-config.nse
@@ -496,6 +565,7 @@ usr/share/nmap/scripts/ms-sql-dump-hashes.nse
 usr/share/nmap/scripts/ms-sql-empty-password.nse
 usr/share/nmap/scripts/ms-sql-hasdbaccess.nse
 usr/share/nmap/scripts/ms-sql-info.nse
+usr/share/nmap/scripts/ms-sql-ntlm-info.nse
 usr/share/nmap/scripts/ms-sql-query.nse
 usr/share/nmap/scripts/ms-sql-tables.nse
 usr/share/nmap/scripts/ms-sql-xp-cmdshell.nse
@@ -530,26 +600,33 @@ usr/share/nmap/scripts/nexpose-brute.nse
 usr/share/nmap/scripts/nfs-ls.nse
 usr/share/nmap/scripts/nfs-showmount.nse
 usr/share/nmap/scripts/nfs-statfs.nse
+usr/share/nmap/scripts/nje-node-brute.nse
+usr/share/nmap/scripts/nje-pass-brute.nse
+usr/share/nmap/scripts/nntp-ntlm-info.nse
 usr/share/nmap/scripts/nping-brute.nse
 usr/share/nmap/scripts/nrpe-enum.nse
 usr/share/nmap/scripts/ntp-info.nse
 usr/share/nmap/scripts/ntp-monlist.nse
 usr/share/nmap/scripts/omp2-brute.nse
 usr/share/nmap/scripts/omp2-enum-targets.nse
+usr/share/nmap/scripts/omron-info.nse
 usr/share/nmap/scripts/openlookup-info.nse
 usr/share/nmap/scripts/openvas-otp-brute.nse
 usr/share/nmap/scripts/oracle-brute-stealth.nse
 usr/share/nmap/scripts/oracle-brute.nse
 usr/share/nmap/scripts/oracle-enum-users.nse
 usr/share/nmap/scripts/oracle-sid-brute.nse
+usr/share/nmap/scripts/oracle-tns-version.nse
 usr/share/nmap/scripts/ovs-agent-version.nse
 usr/share/nmap/scripts/p2p-conficker.nse
 usr/share/nmap/scripts/path-mtu.nse
 usr/share/nmap/scripts/pcanywhere-brute.nse
+usr/share/nmap/scripts/pcworx-info.nse
 usr/share/nmap/scripts/pgsql-brute.nse
 usr/share/nmap/scripts/pjl-ready-message.nse
 usr/share/nmap/scripts/pop3-brute.nse
 usr/share/nmap/scripts/pop3-capabilities.nse
+usr/share/nmap/scripts/pop3-ntlm-info.nse
 usr/share/nmap/scripts/pptp-version.nse
 usr/share/nmap/scripts/qconn-exec.nse
 usr/share/nmap/scripts/qscan.nse
@@ -577,16 +654,18 @@ usr/share/nmap/scripts/rsync-brute.nse
 usr/share/nmap/scripts/rsync-list-modules.nse
 usr/share/nmap/scripts/rtsp-methods.nse
 usr/share/nmap/scripts/rtsp-url-brute.nse
+usr/share/nmap/scripts/rusers.nse
+usr/share/nmap/scripts/s7-info.nse
 usr/share/nmap/scripts/samba-vuln-cve-2012-1182.nse
 usr/share/nmap/scripts/script.db
 usr/share/nmap/scripts/servicetags.nse
+usr/share/nmap/scripts/shodan-api.nse
 usr/share/nmap/scripts/sip-brute.nse
 usr/share/nmap/scripts/sip-call-spoof.nse
 usr/share/nmap/scripts/sip-enum-users.nse
 usr/share/nmap/scripts/sip-methods.nse
 usr/share/nmap/scripts/skypev2-version.nse
 usr/share/nmap/scripts/smb-brute.nse
-usr/share/nmap/scripts/smb-check-vulns.nse
 usr/share/nmap/scripts/smb-enum-domains.nse
 usr/share/nmap/scripts/smb-enum-groups.nse
 usr/share/nmap/scripts/smb-enum-processes.nse
@@ -602,12 +681,19 @@ usr/share/nmap/scripts/smb-psexec.nse
 usr/share/nmap/scripts/smb-security-mode.nse
 usr/share/nmap/scripts/smb-server-stats.nse
 usr/share/nmap/scripts/smb-system-info.nse
+usr/share/nmap/scripts/smb-vuln-conficker.nse
+usr/share/nmap/scripts/smb-vuln-cve2009-3103.nse
+usr/share/nmap/scripts/smb-vuln-ms06-025.nse
+usr/share/nmap/scripts/smb-vuln-ms07-029.nse
+usr/share/nmap/scripts/smb-vuln-ms08-067.nse
 usr/share/nmap/scripts/smb-vuln-ms10-054.nse
 usr/share/nmap/scripts/smb-vuln-ms10-061.nse
+usr/share/nmap/scripts/smb-vuln-regsvc-dos.nse
 usr/share/nmap/scripts/smbv2-enabled.nse
 usr/share/nmap/scripts/smtp-brute.nse
 usr/share/nmap/scripts/smtp-commands.nse
 usr/share/nmap/scripts/smtp-enum-users.nse
+usr/share/nmap/scripts/smtp-ntlm-info.nse
 usr/share/nmap/scripts/smtp-open-relay.nse
 usr/share/nmap/scripts/smtp-strangeport.nse
 usr/share/nmap/scripts/smtp-vuln-cve2010-4344.nse
@@ -616,6 +702,7 @@ usr/share/nmap/scripts/smtp-vuln-cve2011-1764.nse
 usr/share/nmap/scripts/sniffer-detect.nse
 usr/share/nmap/scripts/snmp-brute.nse
 usr/share/nmap/scripts/snmp-hh3c-logins.nse
+usr/share/nmap/scripts/snmp-info.nse
 usr/share/nmap/scripts/snmp-interfaces.nse
 usr/share/nmap/scripts/snmp-ios-config.nse
 usr/share/nmap/scripts/snmp-netstat.nse
@@ -631,31 +718,44 @@ usr/share/nmap/scripts/socks-open-proxy.nse
 usr/share/nmap/scripts/ssh-hostkey.nse
 usr/share/nmap/scripts/ssh2-enum-algos.nse
 usr/share/nmap/scripts/sshv1.nse
+usr/share/nmap/scripts/ssl-ccs-injection.nse
+usr/share/nmap/scripts/ssl-cert-intaddr.nse
 usr/share/nmap/scripts/ssl-cert.nse
 usr/share/nmap/scripts/ssl-date.nse
+usr/share/nmap/scripts/ssl-dh-params.nse
 usr/share/nmap/scripts/ssl-enum-ciphers.nse
-usr/share/nmap/scripts/ssl-google-cert-catalog.nse
 usr/share/nmap/scripts/ssl-heartbleed.nse
 usr/share/nmap/scripts/ssl-known-key.nse
+usr/share/nmap/scripts/ssl-poodle.nse
+usr/share/nmap/scripts/sslv2-drown.nse
 usr/share/nmap/scripts/sslv2.nse
 usr/share/nmap/scripts/sstp-discover.nse
 usr/share/nmap/scripts/stun-info.nse
 usr/share/nmap/scripts/stun-version.nse
 usr/share/nmap/scripts/stuxnet-detect.nse
+usr/share/nmap/scripts/supermicro-ipmi-conf.nse
 usr/share/nmap/scripts/svn-brute.nse
 usr/share/nmap/scripts/targets-asn.nse
+usr/share/nmap/scripts/targets-ipv6-map4to6.nse
 usr/share/nmap/scripts/targets-ipv6-multicast-echo.nse
 usr/share/nmap/scripts/targets-ipv6-multicast-invalid-dst.nse
 usr/share/nmap/scripts/targets-ipv6-multicast-mld.nse
 usr/share/nmap/scripts/targets-ipv6-multicast-slaac.nse
+usr/share/nmap/scripts/targets-ipv6-wordlist.nse
 usr/share/nmap/scripts/targets-sniffer.nse
 usr/share/nmap/scripts/targets-traceroute.nse
+usr/share/nmap/scripts/targets-xml.nse
 usr/share/nmap/scripts/teamspeak2-version.nse
 usr/share/nmap/scripts/telnet-brute.nse
 usr/share/nmap/scripts/telnet-encryption.nse
+usr/share/nmap/scripts/telnet-ntlm-info.nse
 usr/share/nmap/scripts/tftp-enum.nse
 usr/share/nmap/scripts/tls-nextprotoneg.nse
+usr/share/nmap/scripts/tn3270-screen.nse
+usr/share/nmap/scripts/tor-consensus-checker.nse
 usr/share/nmap/scripts/traceroute-geolocation.nse
+usr/share/nmap/scripts/tso-brute.nse
+usr/share/nmap/scripts/tso-enum.nse
 usr/share/nmap/scripts/unittest.nse
 usr/share/nmap/scripts/unusual-port.nse
 usr/share/nmap/scripts/upnp-info.nse
@@ -665,7 +765,9 @@ usr/share/nmap/scripts/versant-info.nse
 usr/share/nmap/scripts/vmauthd-brute.nse
 usr/share/nmap/scripts/vnc-brute.nse
 usr/share/nmap/scripts/vnc-info.nse
+usr/share/nmap/scripts/vnc-title.nse
 usr/share/nmap/scripts/voldemort-info.nse
+usr/share/nmap/scripts/vtam-enum.nse
 usr/share/nmap/scripts/vuze-dht-info.nse
 usr/share/nmap/scripts/wdb-version.nse
 usr/share/nmap/scripts/weblogic-t3-info.nse
@@ -674,5 +776,6 @@ usr/share/nmap/scripts/whois-ip.nse
 usr/share/nmap/scripts/wsdd-discover.nse
 usr/share/nmap/scripts/x11-access.nse
 usr/share/nmap/scripts/xdmcp-discover.nse
+usr/share/nmap/scripts/xmlrpc-methods.nse
 usr/share/nmap/scripts/xmpp-brute.nse
 usr/share/nmap/scripts/xmpp-info.nse
index 5907f5cfef73bbd34c3b4896b8e1168f21b75509..92ac903161974f079c1e021f32c16af5ebac506f 100644 (file)
--- a/lfs/nmap
+++ b/lfs/nmap
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2016 IPFire Team  <info@ipfire.org>                           #
+# Copyright (C) 2017 IPFire Team  <info@ipfire.org>                           #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 6.47
+VER        = 7.40
 
 THISAPP    = nmap-$(VER)
 DL_FILE    = $(THISAPP).tar.bz2
@@ -32,7 +32,7 @@ DL_FROM    = $(URL_IPFIRE)
 DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
 PROG       = nmap
-PAK_VER    = 7
+PAK_VER    = 8
 
 DEPS       = ""
 
@@ -44,7 +44,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_MD5 = edfe81f6763223c0a29bfa15a8526e2a
+$(DL_FILE)_MD5 = 9c5a28bfb46228bade82b238408c065e
 
 install : $(TARGET)