Nmap Development mailing list archives

[NSE Script] SSHv1 protocol support detection


From: "Brandon Enright" <bmenrigh () ucsd edu>
Date: Tue, 22 Aug 2006 00:21:40 -0000

The attached NSE script probes SSH servers to determine if they support SSH
protocol version 1.  There are a number of attacks against SSHv1 protocol so
knowing which servers support it could be valuable.

This script does not determine anything based on banner grabbing -- the
start of the SSHv1 protocol is used to make sure the server is willing to
negotiated SSHv1.

As always, input is welcome.

Brandon


-- 
Brandon Enright
Network Security Analyst
UCSD ACS/Network Operations
bmenrigh () ucsd edu

Attachment: SSHv1.lua.txt
Description:


_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://SecLists.Org

Current thread: