Nmap Development mailing list archives

[NSE] Vulscan - NSE script for vulnerability detection based on version detection


From: Jiayi Ye <yejiayily () gmail com>
Date: Mon, 17 Aug 2015 00:12:32 +0800

Hi list,

Here is an updated version of vulscan script [1]. The script attempts to
discover vulnerabilities by matching information from the version detection
engine with databases. It supports Scipvuldb, CVE and ExploitDB now. To
obtain the databases, you need to create empty placeholder files (in
nselib/data) and execute the script update functionality to populate the
databases (--script-args updatedb="1").

Tests and suggestions are welcome. Thanks a lot!

[1] https://svn.nmap.org/nmap-exp/jiayi/scripts/vulscan.nse

Regards,
Jiayi

Attachment: vulscan.nse
Description:

_______________________________________________
Sent through the dev mailing list
https://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/

Current thread: