Nmap Development mailing list archives

Re: Google SafeBrowsing


From: Patrik Karlsson <patrik () cqure net>
Date: Tue, 24 Jul 2012 12:12:35 +0200

On Tue, Jul 24, 2012 at 11:31 AM, Gisle Vanem <gvanem () broadpark no> wrote:

"Patrik Karlsson" <patrik () cqure net> wrote:

 I think the http-google-malware script partly does that, but through
Googles API.
In order to use it though, you need to signup for a API key first.


And the script will report "Host is safe to browse" without a valid API
key.
So the script is a little simple.

Thanks for reporting this. I've committed a change in r29316 that should
help detecting if the key is invalid instead of returning "Host is safe to
browse."

//Patrik
-- 
Patrik Karlsson
http://www.cqure.net
http://twitter.com/nevdull77
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: