Nmap

Nmap 7.50

Gordon Lyon
開源軟體

Nmap是一套開放原始碼的軟體,它的功能主要是網路探測和安全稽核,能快速掃描大型網絡,並檢測本機或網路遠端主機的安全性弱點,進行弱點分析,有助增強系統及網路安全服務。

  • 靈活:支援幾十種網絡技術,包含IP過濾器、防火牆、路由器和其他障礙。
  • 功能強大:已經被用來掃描大型網絡中數以百計的成千上萬的機器。
  • 便攜式:支援大多數作業系統,包括Linux、微軟Windows、Solaris和IRIX等等。
  • 查詢文件:提供多語言最新的手冊頁、白皮書、教材、甚至是整本書。
  • 熱門 :每一天成千上萬的人下載。

軟體資訊
檔案版本 Nmap 7.50
檔案名稱 nmap-7.50-setup.exe
檔案大小 26.01MB
系統 Windows 2000 / XP / Vista / Windows 7 / XP 64-bit / Vista 64-bit / Windows 7 64-bit / Windows 8 / Windows 8 64-bit / Windows 10 / Windows 10 64-bit
支援語系 Multiple languages
軟體類型 開源軟體
更新日期 2017-06-15
更新日誌

[Windows] Updated the bundled Npcap from 0.78 to 0.91, with several bugfixes for WiFi connectivity problems and stability issues.
Integrated all of your service/version detection fingerprints submitted from September to March (855 of them). The signature count went up 2.9% to 11,418. We now detect 1193 protocols from apachemq, bro, and clickhouse to jmon, slmp, and zookeeper.
[NSE] Added 14 NSE scripts from 12 authors, bringing the total up to 566! summaries are below:
Broadcast-ospf2-discover discovers OSPF 2 routers and neighbors. OSPFv2 authentication is supported.
Cics-info checks IBM TN3270 services for CICS transaction services and extracts useful information.
Cics-user-brute does brute-force enumeration of CICS usernames on IBM TN3270 services.
Http-cookie-flags checks HTTP session cookies for HTTPOnly and Secure flags.
Http-security-headers checks for the HTTP response headers related to security given in OWASP Secure Headers Project, giving a brief description of the header and its configuration value.
Http-vuln-cve2017-5638 checks for the RCE bug in Apache Struts2.
Http-vuln-cve2017-5689 detects a privilege escalation vulnerability (INTEL-SA-00075) in Intel Active Management Technology (AMT) capable systems.
Http-vuln-cve2017-1001000 detects a privilege escalation vulnerability in Wordpress 4.7.0 and 4.7.1.
Impress-remote-discover attempts to pair with the LibreOffice Impress presentation remote service and extract version info. Pairing is PIN-protected, and the script can optionally brute-force the PIN. New service probe and match line also added.
Smb-double-pulsar-backdoor detects the Shadow Brokers-leaked Double Pulsar backdoor in Windows SMB servers.
Smb-vuln-cve-2017-7494 detects a remote code execution vulnerability affecting Samba versions 3.5.0 and greater with writable shares.
Smb-vuln-ms17-010 detects a critical remote code execution vulnerability affecting SMBv1 servers in Microsoft Windows systems (ms17-010). The script also reports patched systems.
Tls-ticketbleed checks for the Ticketbleed vulnerability (CVE-2016-9244) in F5 BIG-IP appliances.
Vmware-version queries VMWare SOAP API for version and product information. Submitted in 2011, this was mistakenly turned into a service probe that was unable to elicit any matches.
[Ncat] A series of changes and fixes based on feedback from the Red Hat community:
Ncat will now continue trying to connect to each resolved address for a hostname before declaring the connection refused, allowing it to fallback from IPv6 to IPv4 or to connect to names that use DNS failover.
The --no-shutdown option now also works in connect mode, not only in listen mode.
Made -i/--idle-timeout not cause Ncat in server mode to close while waiting for an initial connection. This was also causing -i to interfere with the HTTP proxy server mode.
Ncat in server mode properly handles TLS renegotiations and other situations where SSL_read returns a non-fatal error. This was causing SSL-over-TCP connections to be dropped.
Enable --ssl-ciphers to be used with Ncat in client mode, not only in server (listen) mode.
[NSE] NSE libraries smb and msrpc now use fully qualified paths. SMB scripts now work against all modern versions of Microsoft Windows.
[NSE] smb library's share_get_list now properly uses anonymous connections first before falling back authenticating as a known user.
New service probes and matches for Apache HBase and Hadoop MapReduce.
Extended Memcached service probe and added match for Apache ZooKeeper.
[NSE] New script argument "vulns.short" will reduce vulns library script output to a single line containing the target name or IP, the vulnerability state, and the CVE ID or title of the vulnerability.
[NSE] SNMP scripts will now take a community string provided like `--script-args creds.snmp=private`, which previously did not work because it was interpreted as a username.
[NSE] Resolved several issues in the default HTTP redirect rules:
A redirect is now cancelled if the original URL contains embedded credentials.
A redirect test is now more careful in determining whether a redirect destination is related to the original host.
A redirect is now more strict in avoiding possible redirect loops.
[NSE] The HTTP Host header will now include the port unless it is the default one for a given scheme.
[NSE] The HTTP response object has a new member, fragment, which contains a partially received body (if any) when the overall request fails to complete.
[NSE]NSE now allows cookies to have arbitrary attributes, which are silently ignored (in accordance with RFC 6265). Unrecognized attributes were previously causing HTTP requests with such cookies to fail.
[NSE] NSE now correctly parses a Set-Cookie header that has unquoted whitespace in the cookie value (which is allowed per RFC 6265).
[NSE] NSE is now able to process HTTP responses with a Set-Cookie header that has an extraneous trailing semicolon.
[NSE] TLS SNI now works correctly for NSE HTTP requests initiated with option any_af. As an added benefit, option any_af is now available for all connections via comm.lua, not just HTTP requests.
[NSE] There is a new common function, url.get_default_port(), to obtain the default port number for a given scheme.
[NSE] Function url.parse() now returns the port part as a number, not a string.
No longer allow ICMP Time Exceeded messages to mark a host as down during host discovery. Running traceroute at the same time as Nmap was causing interference.
[NSE] Fixed a JSON library issue that was causing long integers to be expressed in the scientific/exponent notation.
[NSE] Fixed several potential hangs in NSE scripts that used receive_buf(pattern), which will not return if the service continues to send data that does not match pattern. A new function in match.lua, pattern_limit, is introduced to limit the number of bytes consumed while searching for the pattern.
[Nsock] Handle any and all socket connect errors the same: raise as an Nsock error instead of fatal. This prevents Nmap and Ncat from quitting with "Strange error from connect:".
[NSE] Added several commands to redis-info to extract listening addresses, connected clients, active channels, and cluster nodes.
[NSE] Refreshed script http-robtex-reverse-ip, reflecting changes at the source site.
[NSE] Added 8 new http-enum fingerprints for Hadoop infrastructure components.
[NSE] Added two new fingerprints to http-default-accounts (APC Management Card, older NetScreen ScreenOS).
[NSE] Fix for oracle-tns-version which was sending an invalid TNS probe due to a string escaping mixup.
[NSE] ike-version now outputs information about supported attributes and unknown vendor ids. Also, a new fingerprint for FortiGate VPNs was submitted by Alexis La Goutte.
Enabled support for TLS SNI on the Windows platform.
New service probe and match lines for the JMON and RSE services of IBM Explorer for z/OS.
Removed a duplicate service probe for Memcached added in 2011 (the original probe was added in 2008) and reported as duplicate in 2013.
New service probe and match line for NoMachine NX Server remote desktop.
[Zenmap] Fixed a recurring installation problem on OS X/macOS where Zenmap was installed to /Applications/Applications/Zenmap.app instead of /Applications/Zenmap.app.
[Zenmap] Zenmap will no longer crash when no suitable temporary directory is found.
[Zenmap] Zenmap now properly handles the -v0 (no output) option, which was added in Nmap 7.10. Previously, this was treated the same as not specifying -v at all.
Updated or removed some OpenSSL library calls that were deprecated in OpenSSL 1.1.
[NSE] Script ssh-hostkey now recognizes and reports Ed25519 keys.
[NSE] Fixed script hang in several brute scripts due to the "threads" script-arg not being converted to a number. Error message was "nselib/brute.lua:1188: attempt to compare number with string".

作者 Gordon Lyon
官網 暫無資訊

  • Version Downloads Last updated Status Nmap 7.50 208 Wednesday, June 14, 2017 approved Nmap 7.40 12364 Wednesday, December 21, 2016 approved Nmap 7.31.0.20161213 1073 Tuesday, December ...
    Nmap
    Chocolatey Gallery | Nmap 7.50
    ://r.search.yahoo.com
  • Nmap 7.50 Nmap 7.50 By Gordon Lyon (Open Source) User Rating FileHippo Safety Guarantee Secured by Avira Download Latest Version (26.01MB) Download What Is the FileHippo Safety Guarantee? ...
    Nmap
    Download Nmap 7.50 - FileHippo.com
    http://r.search.yahoo.com
  • 2017年8月2日 - Nmap 7.60 ... Nmap 7.50 ... Nmap ("Network Mapper") is a free and open source (license) utility for network exploration or security auditing.
    Nmap
    Download Nmap 7.60 - FileHippo.com
    http://filehippo.com
  • Official Download site for the Free Nmap Security Scanner. Helps with network security, administration, and general hacking ... Downloading Nmap Nmap and Zenmap (the graphical front end) are available...
    Nmap
    Download the Free Nmap Security Scanner for Linux/MAC/UNIX or Windows
    ://r.search.yahoo.com
  • Official Download site for the Free Nmap Security Scanner. Helps with network security, administration, and general hacking.
    Nmap
    Download the Free Nmap Security Scanner for Linux/Mac/Windows
    https://nmap.org
  • NMAP 7.50 is a major improved release as documented below. This is an excellent PENTEST facility that contains a riche suite of network vulnerability assessment tools. This release also includes more ...
    Nmap
    Network PENTEST tools – NMAP 7.50 major new release – Computer News & Safety tips – Harry Waldro
    ://r.search.yahoo.com
  • Nmap 7.30 is now available! [change log | download] Nmap 7.12 is now available! [change log | download] ... Nmap 5.50 Released: Now with Gopher protocol support! Our first stable release in a year inc...
    Nmap
    Nmap - Official Site
    ://r.search.yahoo.com
  • 2017年7月4日 - https://nmap.org/dist/nmap-7.50-setup.exe. Change log: n/a. Description: Nmap (“Network Mapper”) is a utility for network discovery and ...
    Nmap
    nmap 7.50 - Npackd
    http://www.npackd.org
  • 2017年6月16日 - The Nmap project announced the release of Nmap 7.50, the first big release since last December that has hundreds of improvements.
    Nmap
    Nmap 7.50 released with many significant improvementsSecurity Affairs
    http://securityaffairs.co
  • Nmap has included hundreds of improvements in this latest update - its first big release since December. "... Another priority for Nmap 7.50 was improving our Nmap Scripting Engine. For example, ...
    Nmap
    Nmap 7.50 Released | Linux.org
    ://r.search.yahoo.com
  • Nmap 7.50 is the first big release since last December and has hundreds of improvements. One of the things the developers have worked on recently is the Npcap packet capturing driver and library for W...
    Nmap
    Nmap 7.50 released: New NSE scripts, 300+ fingerprints, new Npcap - Help Net Security
    ://r.search.yahoo.com
  • 2017年6月14日 - Nmap 7.50 includes more than 300 new service detection fingerprints, improvements to Nmap's family of related tools such as Ncat, and more.
    Nmap
    Nmap 7.50 released: New NSE scripts, 300+ fingerprints, new Npcap ...
    https://www.helpnetsecurity.co
  • 2017年6月13日 - Dear Nmap Community: The Nmap project is delighted to announce the release of Nmap 7.50! It is our first big release since last December ...
    Nmap
    Nmap Announce: Nmap 7.50 Released! 14 new NSE scripts, 300+ ...
    http://seclists.org
  • Nmap 7.50 [2017-06-13] §. [Windows] Updated the bundled Npcap from 0.78 to 0.91, with several bugfixes for WiFi connectivity problems and stability issues.
    Nmap
    Nmap Change Log
    https://nmap.org
  • Source: Nmap Port Scanner 7.50 The post Nmap Port Scanner 7.50 appeared first on MondoUnix. Condividi Tweet Share on Tumblr Related by MondoUnix Fonte originale Vai all'articolo originale Leave a ...
    Nmap
    Nmap Port Scanner 7.50 | Linux Feed
    ://r.search.yahoo.com
  • Nmap Port Scanner 7.50 Posted Jun 14, 2017 Authored by Fyodor | Site insecure.org Nmap is a utility for port scanning large networks, although it works fine for single hosts. Sometimes you need speed,...
    Nmap
    Nmap Port Scanner 7.50 | SecNews24.com
    ://r.search.yahoo.com
  • Nmap is a utility for port scanning large networks, although it works fine for single hosts. Sometimes you need speed, other times you may need stealth. In some cases, bypassing firewalls may be requi...
    Nmap
    Nmap Port Scanner 7.50 ≈ Packet Storm
    ://r.search.yahoo.com
  • 2017年6月18日 - Introduction to Nmap. Nmap is a utility for network exploration and security auditing. ... Download (HTTP): http://nmap.org/dist/nmap-7.50.tar.bz2.
    Nmap
    Nmap-7.50
    http://www.nl.linuxfromscratch
  • Nmap Free Security Scanner, Port Scanner, & Network Exploration Tool. Download open ... [release notes | download]; Nmap 7.50 is now available! [release ...
    Nmap
    Nmap: the Network Mapper - Free Security Scanner
    https://nmap.org