Nmap Development mailing list archives

Pull Request - Allow the RMI script to connect using SSL


From: Adith Sudhakar <adith.sudhakar () gmail com>
Date: Tue, 20 Dec 2016 17:01:15 -0800

Hi Nmap-Devs,
I recently submitted an enhancement to the rmi.lua script with the
following pull request:
https://github.com/nmap/nmap/pull/621

"The rmi-dumpregistry is a very popular nmap script which uses rmi.lua to
make a connection to a rmi registry. However, this script will not work for
RMI registries accepting only SSL connections. I've modified the rmi.lua
script to allow connections to the RMI registry over SSL. Now the RMI
script will check if the port accepts SSL connections and if it does, it
will connect over SSL."

I look forward to your comments/suggestions.

Regards,
Adith
_______________________________________________
Sent through the dev mailing list
https://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/

Current thread: