Nmap Development mailing list archives

Re: [NSE] (RFC) LLTD (Link Layer Topology Discovery)


From: Tom Sellers <nmap () fadedcode net>
Date: Sun, 02 Oct 2011 11:59:20 -0500

On 9/27/2011 8:03 AM, Gorjan Petrovski wrote:
I've cleaned up my part of the wiki including the lltd-discovery
script. I've left the lltd-info script as an idea since it's still
plausible. The only thing is that real life hosts need to be tested if
they truly return as much values as the LLTD protocol enables them to.

On Tue, Sep 27, 2011 at 9:43 AM, Toni Ruottu <toni.ruottu () iki fi> wrote:
I've been trying to clean up the wiki page every now and then. Which
parts of lltd should we remove? Just lltd-discovery? Are lltd-info and
the library going to happen in the future?

On Tue, Sep 27, 2011 at 1:23 AM, Gorjan Petrovski <mogi57 () gmail com> wrote:
I've committed it as r26706. If there are any comments/suggestions
please share them.

On Fri, Sep 23, 2011 at 5:45 PM, David Fifield <david () bamsoftware com> wrote:
On Fri, Sep 23, 2011 at 05:12:53PM +0200, Gorjan Petrovski wrote:
Hi group!

I've finally managed to organize my AFK tasks so I can spend some time
on Nmap. I've noticed this script isn't committed. I tested it when I
wrote it, so may I commit it?

For more information on the LLTD protocol please refer to
http://www.microsoft.com/whdc/connect/Rally/LLTD-spec.mspx

Is there any documentation that doesn't require accepting a license
agreement?

I think this may have a harmless typo (the ", mac" at the end):
ipv4 = string.format("%d.%d.%d.%d",v:byte(1),v:byte(2),v:byte(3),v:byte(4)), mac

It discovered a Windows 7 VM for me:

Pre-scan script results:
| lltd-discovery:
|   IP: 192.168.0.3       MAC: 52:54:00:12:34:56  IPv6: 2001:0470:1f05:155e:0000:0000:0000:0002
|_  Use the newtargets script-arg to add the results as targets

David Fifield




--
Gorjan

I would also suggest that this script be added to the broadcast category.

Thanks much,

Tom
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: