From 472e738988c18957261e0dc3f8a343bd4f2ffd71 Mon Sep 17 00:00:00 2001 From: Arne Fitzenreiter Date: Sun, 2 Sep 2012 17:26:29 +0200 Subject: [PATCH] nmap: rootfile update. --- config/rootfiles/packages/nmap | 216 ++++++++++++++++++++++++++++++++- 1 file changed, 215 insertions(+), 1 deletion(-) diff --git a/config/rootfiles/packages/nmap b/config/rootfiles/packages/nmap index ab15654a82..8f39897fdf 100644 --- a/config/rootfiles/packages/nmap +++ b/config/rootfiles/packages/nmap @@ -55,16 +55,25 @@ usr/share/nmap/nmap.xsl usr/share/nmap/nse_main.lua #usr/share/nmap/nselib usr/share/nmap/nselib/afp.lua +usr/share/nmap/nselib/amqp.lua usr/share/nmap/nselib/asn1.lua usr/share/nmap/nselib/base64.lua +usr/share/nmap/nselib/bitcoin.lua +usr/share/nmap/nselib/bittorrent.lua usr/share/nmap/nselib/brute.lua usr/share/nmap/nselib/citrixxml.lua usr/share/nmap/nselib/comm.lua +usr/share/nmap/nselib/creds.lua +usr/share/nmap/nselib/cvs.lua #usr/share/nmap/nselib/data usr/share/nmap/nselib/data/favicon-db +usr/share/nmap/nselib/data/http-default-accounts-fingerprints.lua usr/share/nmap/nselib/data/http-fingerprints.lua usr/share/nmap/nselib/data/http-folders.txt +usr/share/nmap/nselib/data/mysql-cis.audit +usr/share/nmap/nselib/data/oracle-default-accounts.lst usr/share/nmap/nselib/data/oracle-sids +usr/share/nmap/nselib/data/packetdecoders.lua usr/share/nmap/nselib/data/passwords.lst #usr/share/nmap/nselib/data/psexec usr/share/nmap/nselib/data/psexec/README @@ -77,15 +86,26 @@ usr/share/nmap/nselib/data/psexec/network.lua usr/share/nmap/nselib/data/psexec/nmap_service.c usr/share/nmap/nselib/data/psexec/nmap_service.vcproj usr/share/nmap/nselib/data/psexec/pwdump.lua +usr/share/nmap/nselib/data/rtsp-urls.txt +usr/share/nmap/nselib/data/snmpcommunities.lst +usr/share/nmap/nselib/data/ssl-ciphers +usr/share/nmap/nselib/data/ssl-fingerprints +usr/share/nmap/nselib/data/tftplist.txt usr/share/nmap/nselib/data/usernames.lst +usr/share/nmap/nselib/data/wp-plugins.lst usr/share/nmap/nselib/datafiles.lua usr/share/nmap/nselib/dhcp.lua +usr/share/nmap/nselib/dhcp6.lua usr/share/nmap/nselib/dns.lua +usr/share/nmap/nselib/dnsbl.lua usr/share/nmap/nselib/dnssd.lua usr/share/nmap/nselib/drda.lua +usr/share/nmap/nselib/eap.lua usr/share/nmap/nselib/ftp.lua usr/share/nmap/nselib/giop.lua usr/share/nmap/nselib/http.lua +usr/share/nmap/nselib/httpspider.lua +usr/share/nmap/nselib/iax2.lua usr/share/nmap/nselib/imap.lua usr/share/nmap/nselib/informix.lua usr/share/nmap/nselib/ipOps.lua @@ -94,52 +114,105 @@ usr/share/nmap/nselib/json.lua usr/share/nmap/nselib/ldap.lua usr/share/nmap/nselib/listop.lua usr/share/nmap/nselib/match.lua +usr/share/nmap/nselib/membase.lua usr/share/nmap/nselib/mongodb.lua usr/share/nmap/nselib/msrpc.lua usr/share/nmap/nselib/msrpcperformance.lua usr/share/nmap/nselib/msrpctypes.lua usr/share/nmap/nselib/mssql.lua usr/share/nmap/nselib/mysql.lua +usr/share/nmap/nselib/natpmp.lua +usr/share/nmap/nselib/ncp.lua +usr/share/nmap/nselib/ndmp.lua usr/share/nmap/nselib/netbios.lua usr/share/nmap/nselib/nrpc.lua usr/share/nmap/nselib/nsedebug.lua +usr/share/nmap/nselib/omp2.lua usr/share/nmap/nselib/packet.lua usr/share/nmap/nselib/pgsql.lua usr/share/nmap/nselib/pop3.lua +usr/share/nmap/nselib/pppoe.lua usr/share/nmap/nselib/proxy.lua +usr/share/nmap/nselib/redis.lua usr/share/nmap/nselib/rmi.lua usr/share/nmap/nselib/rpc.lua +usr/share/nmap/nselib/rpcap.lua +usr/share/nmap/nselib/rsync.lua +usr/share/nmap/nselib/rtsp.lua +usr/share/nmap/nselib/sasl.lua usr/share/nmap/nselib/shortport.lua +usr/share/nmap/nselib/sip.lua usr/share/nmap/nselib/smb.lua usr/share/nmap/nselib/smbauth.lua +usr/share/nmap/nselib/smtp.lua usr/share/nmap/nselib/snmp.lua +usr/share/nmap/nselib/socks.lua +usr/share/nmap/nselib/srvloc.lua usr/share/nmap/nselib/ssh1.lua usr/share/nmap/nselib/ssh2.lua +usr/share/nmap/nselib/sslcert.lua usr/share/nmap/nselib/stdnse.lua usr/share/nmap/nselib/strbuf.lua usr/share/nmap/nselib/strict.lua +usr/share/nmap/nselib/stun.lua usr/share/nmap/nselib/tab.lua usr/share/nmap/nselib/target.lua +usr/share/nmap/nselib/tftp.lua usr/share/nmap/nselib/tns.lua usr/share/nmap/nselib/unpwdb.lua usr/share/nmap/nselib/upnp.lua usr/share/nmap/nselib/url.lua +usr/share/nmap/nselib/versant.lua usr/share/nmap/nselib/vnc.lua +usr/share/nmap/nselib/vulns.lua +usr/share/nmap/nselib/vuzedht.lua usr/share/nmap/nselib/wsdd.lua +usr/share/nmap/nselib/xdmcp.lua +usr/share/nmap/nselib/xmpp.lua #usr/share/nmap/scripts +usr/share/nmap/scripts/acarsd-info.nse +usr/share/nmap/scripts/address-info.nse usr/share/nmap/scripts/afp-brute.nse +usr/share/nmap/scripts/afp-ls.nse usr/share/nmap/scripts/afp-path-vuln.nse usr/share/nmap/scripts/afp-serverinfo.nse usr/share/nmap/scripts/afp-showmount.nse +usr/share/nmap/scripts/amqp-info.nse usr/share/nmap/scripts/asn-query.nse usr/share/nmap/scripts/auth-owners.nse usr/share/nmap/scripts/auth-spoof.nse +usr/share/nmap/scripts/backorifice-brute.nse +usr/share/nmap/scripts/backorifice-info.nse usr/share/nmap/scripts/banner.nse +usr/share/nmap/scripts/bitcoin-getaddr.nse +usr/share/nmap/scripts/bitcoin-info.nse +usr/share/nmap/scripts/bitcoinrpc-info.nse +usr/share/nmap/scripts/bittorrent-discovery.nse +usr/share/nmap/scripts/broadcast-avahi-dos.nse +usr/share/nmap/scripts/broadcast-db2-discover.nse +usr/share/nmap/scripts/broadcast-dhcp-discover.nse +usr/share/nmap/scripts/broadcast-dhcp6-discover.nse usr/share/nmap/scripts/broadcast-dns-service-discovery.nse usr/share/nmap/scripts/broadcast-dropbox-listener.nse +usr/share/nmap/scripts/broadcast-listener.nse usr/share/nmap/scripts/broadcast-ms-sql-discover.nse +usr/share/nmap/scripts/broadcast-netbios-master-browser.nse +usr/share/nmap/scripts/broadcast-networker-discover.nse +usr/share/nmap/scripts/broadcast-novell-locate.nse +usr/share/nmap/scripts/broadcast-pc-anywhere.nse +usr/share/nmap/scripts/broadcast-pc-duo.nse +usr/share/nmap/scripts/broadcast-ping.nse +usr/share/nmap/scripts/broadcast-pppoe-discover.nse +usr/share/nmap/scripts/broadcast-rip-discover.nse +usr/share/nmap/scripts/broadcast-ripng-discover.nse +usr/share/nmap/scripts/broadcast-sybase-asa-discover.nse usr/share/nmap/scripts/broadcast-upnp-info.nse +usr/share/nmap/scripts/broadcast-versant-locate.nse +usr/share/nmap/scripts/broadcast-wake-on-lan.nse +usr/share/nmap/scripts/broadcast-wpad-discover.nse usr/share/nmap/scripts/broadcast-wsdd-discover.nse +usr/share/nmap/scripts/broadcast-xdmcp-discover.nse +usr/share/nmap/scripts/cccam-version.nse usr/share/nmap/scripts/citrix-brute-xml.nse usr/share/nmap/scripts/citrix-enum-apps-xml.nse usr/share/nmap/scripts/citrix-enum-apps.nse @@ -147,24 +220,38 @@ usr/share/nmap/scripts/citrix-enum-servers-xml.nse usr/share/nmap/scripts/citrix-enum-servers.nse usr/share/nmap/scripts/couchdb-databases.nse usr/share/nmap/scripts/couchdb-stats.nse +usr/share/nmap/scripts/creds-summary.nse +usr/share/nmap/scripts/cvs-brute-repository.nse +usr/share/nmap/scripts/cvs-brute.nse usr/share/nmap/scripts/daap-get-library.nse usr/share/nmap/scripts/daytime.nse usr/share/nmap/scripts/db2-das-info.nse usr/share/nmap/scripts/db2-discover.nse usr/share/nmap/scripts/dhcp-discover.nse +usr/share/nmap/scripts/dns-blacklist.nse +usr/share/nmap/scripts/dns-brute.nse usr/share/nmap/scripts/dns-cache-snoop.nse +usr/share/nmap/scripts/dns-client-subnet-scan.nse usr/share/nmap/scripts/dns-fuzz.nse +usr/share/nmap/scripts/dns-nsec-enum.nse +usr/share/nmap/scripts/dns-nsid.nse usr/share/nmap/scripts/dns-random-srcport.nse usr/share/nmap/scripts/dns-random-txid.nse usr/share/nmap/scripts/dns-recursion.nse usr/share/nmap/scripts/dns-service-discovery.nse +usr/share/nmap/scripts/dns-srv-enum.nse usr/share/nmap/scripts/dns-update.nse +usr/share/nmap/scripts/dns-zeustracker.nse usr/share/nmap/scripts/dns-zone-transfer.nse usr/share/nmap/scripts/domcon-brute.nse usr/share/nmap/scripts/domcon-cmd.nse usr/share/nmap/scripts/domino-enum-users.nse +usr/share/nmap/scripts/dpap-brute.nse usr/share/nmap/scripts/drda-brute.nse usr/share/nmap/scripts/drda-info.nse +usr/share/nmap/scripts/duplicates.nse +usr/share/nmap/scripts/eap-info.nse +usr/share/nmap/scripts/epmd-info.nse usr/share/nmap/scripts/finger.nse usr/share/nmap/scripts/firewalk.nse usr/share/nmap/scripts/ftp-anon.nse @@ -172,56 +259,121 @@ usr/share/nmap/scripts/ftp-bounce.nse usr/share/nmap/scripts/ftp-brute.nse usr/share/nmap/scripts/ftp-libopie.nse usr/share/nmap/scripts/ftp-proftpd-backdoor.nse +usr/share/nmap/scripts/ftp-vsftpd-backdoor.nse +usr/share/nmap/scripts/ftp-vuln-cve2010-4221.nse +usr/share/nmap/scripts/ganglia-info.nse usr/share/nmap/scripts/giop-info.nse usr/share/nmap/scripts/gopher-ls.nse +usr/share/nmap/scripts/hadoop-datanode-info.nse +usr/share/nmap/scripts/hadoop-jobtracker-info.nse +usr/share/nmap/scripts/hadoop-namenode-info.nse +usr/share/nmap/scripts/hadoop-secondary-namenode-info.nse +usr/share/nmap/scripts/hadoop-tasktracker-info.nse +usr/share/nmap/scripts/hbase-master-info.nse +usr/share/nmap/scripts/hbase-region-info.nse usr/share/nmap/scripts/hddtemp-info.nse -usr/share/nmap/scripts/hostmap.nse +usr/share/nmap/scripts/hostmap-bfk.nse +usr/share/nmap/scripts/http-affiliate-id.nse +usr/share/nmap/scripts/http-apache-negotiation.nse +usr/share/nmap/scripts/http-auth-finder.nse usr/share/nmap/scripts/http-auth.nse +usr/share/nmap/scripts/http-awstatstotals-exec.nse +usr/share/nmap/scripts/http-axis2-dir-traversal.nse +usr/share/nmap/scripts/http-backup-finder.nse +usr/share/nmap/scripts/http-barracuda-dir-traversal.nse usr/share/nmap/scripts/http-brute.nse +usr/share/nmap/scripts/http-cakephp-version.nse +usr/share/nmap/scripts/http-chrono.nse +usr/share/nmap/scripts/http-config-backup.nse +usr/share/nmap/scripts/http-cors.nse usr/share/nmap/scripts/http-date.nse +usr/share/nmap/scripts/http-default-accounts.nse usr/share/nmap/scripts/http-domino-enum-passwords.nse +usr/share/nmap/scripts/http-email-harvest.nse usr/share/nmap/scripts/http-enum.nse usr/share/nmap/scripts/http-favicon.nse usr/share/nmap/scripts/http-form-brute.nse +usr/share/nmap/scripts/http-generator.nse +usr/share/nmap/scripts/http-google-malware.nse +usr/share/nmap/scripts/http-grep.nse usr/share/nmap/scripts/http-headers.nse usr/share/nmap/scripts/http-iis-webdav-vuln.nse +usr/share/nmap/scripts/http-joomla-brute.nse +usr/share/nmap/scripts/http-litespeed-sourcecode-download.nse +usr/share/nmap/scripts/http-majordomo2-dir-traversal.nse usr/share/nmap/scripts/http-malware-host.nse +usr/share/nmap/scripts/http-method-tamper.nse usr/share/nmap/scripts/http-methods.nse usr/share/nmap/scripts/http-open-proxy.nse +usr/share/nmap/scripts/http-open-redirect.nse usr/share/nmap/scripts/http-passwd.nse usr/share/nmap/scripts/http-php-version.nse +usr/share/nmap/scripts/http-proxy-brute.nse +usr/share/nmap/scripts/http-put.nse +usr/share/nmap/scripts/http-qnap-nas-info.nse usr/share/nmap/scripts/http-robots.txt.nse +usr/share/nmap/scripts/http-robtex-reverse-ip.nse usr/share/nmap/scripts/http-title.nse usr/share/nmap/scripts/http-trace.nse +usr/share/nmap/scripts/http-unsafe-output-escaping.nse usr/share/nmap/scripts/http-userdir-enum.nse usr/share/nmap/scripts/http-vhosts.nse usr/share/nmap/scripts/http-vmware-path-vuln.nse +usr/share/nmap/scripts/http-vuln-cve2009-3960.nse +usr/share/nmap/scripts/http-vuln-cve2010-2861.nse +usr/share/nmap/scripts/http-vuln-cve2011-3192.nse +usr/share/nmap/scripts/http-vuln-cve2011-3368.nse +usr/share/nmap/scripts/http-vuln-cve2012-1823.nse +usr/share/nmap/scripts/http-waf-detect.nse +usr/share/nmap/scripts/http-wordpress-brute.nse +usr/share/nmap/scripts/http-wordpress-enum.nse +usr/share/nmap/scripts/http-wordpress-plugins.nse +usr/share/nmap/scripts/iax2-brute.nse usr/share/nmap/scripts/iax2-version.nse +usr/share/nmap/scripts/imap-brute.nse usr/share/nmap/scripts/imap-capabilities.nse usr/share/nmap/scripts/informix-brute.nse usr/share/nmap/scripts/informix-query.nse usr/share/nmap/scripts/informix-tables.nse +usr/share/nmap/scripts/ip-geolocation-geobytes.nse +usr/share/nmap/scripts/ip-geolocation-geoplugin.nse +usr/share/nmap/scripts/ip-geolocation-ipinfodb.nse +usr/share/nmap/scripts/ip-geolocation-maxmind.nse usr/share/nmap/scripts/ipidseq.nse +usr/share/nmap/scripts/ipv6-node-info.nse +usr/share/nmap/scripts/irc-botnet-channels.nse +usr/share/nmap/scripts/irc-brute.nse usr/share/nmap/scripts/irc-info.nse usr/share/nmap/scripts/irc-unrealircd-backdoor.nse usr/share/nmap/scripts/iscsi-brute.nse usr/share/nmap/scripts/iscsi-info.nse usr/share/nmap/scripts/jdwp-version.nse +usr/share/nmap/scripts/krb5-enum-users.nse usr/share/nmap/scripts/ldap-brute.nse +usr/share/nmap/scripts/ldap-novell-getpass.nse usr/share/nmap/scripts/ldap-rootdse.nse usr/share/nmap/scripts/ldap-search.nse usr/share/nmap/scripts/lexmark-config.nse +usr/share/nmap/scripts/lltd-discovery.nse +usr/share/nmap/scripts/maxdb-info.nse +usr/share/nmap/scripts/membase-brute.nse +usr/share/nmap/scripts/membase-http-info.nse +usr/share/nmap/scripts/memcached-info.nse +usr/share/nmap/scripts/metasploit-xmlrpc-brute.nse usr/share/nmap/scripts/modbus-discover.nse +usr/share/nmap/scripts/mongodb-brute.nse usr/share/nmap/scripts/mongodb-databases.nse usr/share/nmap/scripts/mongodb-info.nse usr/share/nmap/scripts/ms-sql-brute.nse usr/share/nmap/scripts/ms-sql-config.nse +usr/share/nmap/scripts/ms-sql-dump-hashes.nse usr/share/nmap/scripts/ms-sql-empty-password.nse usr/share/nmap/scripts/ms-sql-hasdbaccess.nse usr/share/nmap/scripts/ms-sql-info.nse usr/share/nmap/scripts/ms-sql-query.nse usr/share/nmap/scripts/ms-sql-tables.nse usr/share/nmap/scripts/ms-sql-xp-cmdshell.nse +usr/share/nmap/scripts/mysql-audit.nse usr/share/nmap/scripts/mysql-brute.nse usr/share/nmap/scripts/mysql-databases.nse usr/share/nmap/scripts/mysql-empty-password.nse @@ -229,20 +381,34 @@ usr/share/nmap/scripts/mysql-info.nse usr/share/nmap/scripts/mysql-users.nse usr/share/nmap/scripts/mysql-variables.nse usr/share/nmap/scripts/nat-pmp-info.nse +usr/share/nmap/scripts/nat-pmp-mapport.nse usr/share/nmap/scripts/nbstat.nse +usr/share/nmap/scripts/ncp-enum-users.nse +usr/share/nmap/scripts/ncp-serverinfo.nse +usr/share/nmap/scripts/ndmp-fs-info.nse +usr/share/nmap/scripts/ndmp-version.nse +usr/share/nmap/scripts/nessus-brute.nse +usr/share/nmap/scripts/nessus-xmlrpc-brute.nse usr/share/nmap/scripts/netbus-auth-bypass.nse usr/share/nmap/scripts/netbus-brute.nse usr/share/nmap/scripts/netbus-info.nse usr/share/nmap/scripts/netbus-version.nse +usr/share/nmap/scripts/nexpose-brute.nse usr/share/nmap/scripts/nfs-ls.nse usr/share/nmap/scripts/nfs-showmount.nse usr/share/nmap/scripts/nfs-statfs.nse +usr/share/nmap/scripts/nping-brute.nse usr/share/nmap/scripts/nrpe-enum.nse usr/share/nmap/scripts/ntp-info.nse usr/share/nmap/scripts/ntp-monlist.nse +usr/share/nmap/scripts/omp2-brute.nse +usr/share/nmap/scripts/omp2-enum-targets.nse +usr/share/nmap/scripts/openlookup-info.nse +usr/share/nmap/scripts/openvas-otp-brute.nse usr/share/nmap/scripts/oracle-brute.nse usr/share/nmap/scripts/oracle-enum-users.nse usr/share/nmap/scripts/oracle-sid-brute.nse +usr/share/nmap/scripts/ovs-agent-version.nse usr/share/nmap/scripts/p2p-conficker.nse usr/share/nmap/scripts/path-mtu.nse usr/share/nmap/scripts/pgsql-brute.nse @@ -251,11 +417,30 @@ usr/share/nmap/scripts/pop3-brute.nse usr/share/nmap/scripts/pop3-capabilities.nse usr/share/nmap/scripts/pptp-version.nse usr/share/nmap/scripts/qscan.nse +usr/share/nmap/scripts/quake3-info.nse +usr/share/nmap/scripts/quake3-master-getservers.nse +usr/share/nmap/scripts/rdp-vuln-ms12-020.nse usr/share/nmap/scripts/realvnc-auth-bypass.nse +usr/share/nmap/scripts/redis-brute.nse +usr/share/nmap/scripts/redis-info.nse usr/share/nmap/scripts/resolveall.nse +usr/share/nmap/scripts/reverse-index.nse +usr/share/nmap/scripts/rexec-brute.nse +usr/share/nmap/scripts/riak-http-info.nse +usr/share/nmap/scripts/rlogin-brute.nse usr/share/nmap/scripts/rmi-dumpregistry.nse +usr/share/nmap/scripts/rpcap-brute.nse +usr/share/nmap/scripts/rpcap-info.nse usr/share/nmap/scripts/rpcinfo.nse +usr/share/nmap/scripts/rsync-brute.nse +usr/share/nmap/scripts/rsync-list-modules.nse +usr/share/nmap/scripts/rtsp-methods.nse +usr/share/nmap/scripts/rtsp-url-brute.nse +usr/share/nmap/scripts/samba-vuln-cve-2012-1182.nse usr/share/nmap/scripts/script.db +usr/share/nmap/scripts/servicetags.nse +usr/share/nmap/scripts/sip-brute.nse +usr/share/nmap/scripts/sip-enum-users.nse usr/share/nmap/scripts/skypev2-version.nse usr/share/nmap/scripts/smb-brute.nse usr/share/nmap/scripts/smb-check-vulns.nse @@ -266,19 +451,25 @@ usr/share/nmap/scripts/smb-enum-sessions.nse usr/share/nmap/scripts/smb-enum-shares.nse usr/share/nmap/scripts/smb-enum-users.nse usr/share/nmap/scripts/smb-flood.nse +usr/share/nmap/scripts/smb-mbenum.nse usr/share/nmap/scripts/smb-os-discovery.nse usr/share/nmap/scripts/smb-psexec.nse usr/share/nmap/scripts/smb-security-mode.nse usr/share/nmap/scripts/smb-server-stats.nse usr/share/nmap/scripts/smb-system-info.nse usr/share/nmap/scripts/smbv2-enabled.nse +usr/share/nmap/scripts/smtp-brute.nse usr/share/nmap/scripts/smtp-commands.nse usr/share/nmap/scripts/smtp-enum-users.nse usr/share/nmap/scripts/smtp-open-relay.nse usr/share/nmap/scripts/smtp-strangeport.nse +usr/share/nmap/scripts/smtp-vuln-cve2010-4344.nse +usr/share/nmap/scripts/smtp-vuln-cve2011-1720.nse +usr/share/nmap/scripts/smtp-vuln-cve2011-1764.nse usr/share/nmap/scripts/sniffer-detect.nse usr/share/nmap/scripts/snmp-brute.nse usr/share/nmap/scripts/snmp-interfaces.nse +usr/share/nmap/scripts/snmp-ios-config.nse usr/share/nmap/scripts/snmp-netstat.nse usr/share/nmap/scripts/snmp-processes.nse usr/share/nmap/scripts/snmp-sysdescr.nse @@ -286,6 +477,8 @@ usr/share/nmap/scripts/snmp-win32-services.nse usr/share/nmap/scripts/snmp-win32-shares.nse usr/share/nmap/scripts/snmp-win32-software.nse usr/share/nmap/scripts/snmp-win32-users.nse +usr/share/nmap/scripts/socks-auth-info.nse +usr/share/nmap/scripts/socks-brute.nse usr/share/nmap/scripts/socks-open-proxy.nse usr/share/nmap/scripts/sql-injection.nse usr/share/nmap/scripts/ssh-hostkey.nse @@ -293,15 +486,36 @@ usr/share/nmap/scripts/ssh2-enum-algos.nse usr/share/nmap/scripts/sshv1.nse usr/share/nmap/scripts/ssl-cert.nse usr/share/nmap/scripts/ssl-enum-ciphers.nse +usr/share/nmap/scripts/ssl-google-cert-catalog.nse +usr/share/nmap/scripts/ssl-known-key.nse usr/share/nmap/scripts/sslv2.nse +usr/share/nmap/scripts/stun-info.nse +usr/share/nmap/scripts/stun-version.nse usr/share/nmap/scripts/stuxnet-detect.nse usr/share/nmap/scripts/svn-brute.nse +usr/share/nmap/scripts/targets-asn.nse +usr/share/nmap/scripts/targets-ipv6-multicast-echo.nse +usr/share/nmap/scripts/targets-ipv6-multicast-invalid-dst.nse +usr/share/nmap/scripts/targets-ipv6-multicast-mld.nse +usr/share/nmap/scripts/targets-ipv6-multicast-slaac.nse +usr/share/nmap/scripts/targets-sniffer.nse usr/share/nmap/scripts/targets-traceroute.nse usr/share/nmap/scripts/telnet-brute.nse +usr/share/nmap/scripts/telnet-encryption.nse +usr/share/nmap/scripts/tftp-enum.nse +usr/share/nmap/scripts/unusual-port.nse usr/share/nmap/scripts/upnp-info.nse +usr/share/nmap/scripts/url-snarf.nse +usr/share/nmap/scripts/versant-info.nse +usr/share/nmap/scripts/vmauthd-brute.nse usr/share/nmap/scripts/vnc-brute.nse usr/share/nmap/scripts/vnc-info.nse +usr/share/nmap/scripts/voldemort-info.nse +usr/share/nmap/scripts/vuze-dht-info.nse usr/share/nmap/scripts/wdb-version.nse usr/share/nmap/scripts/whois.nse usr/share/nmap/scripts/wsdd-discover.nse usr/share/nmap/scripts/x11-access.nse +usr/share/nmap/scripts/xdmcp-discover.nse +usr/share/nmap/scripts/xmpp-brute.nse +usr/share/nmap/scripts/xmpp-info.nse -- 2.39.2