Nmap Development mailing list archives

Re: Contributing to Nmap development


From: Ravipriya Thushara <rthushara () gmail com>
Date: Sat, 19 Sep 2009 14:20:42 +0530


I recommend that you look in the online TODO and try working on
something that looks interesting. A lot of the items are long-term or
are already being worked on, so here are some I recommend:

I read the TODO list and got these as interesting. But don't know if
any one is already
started doing these..

o Fix traceroute performance/algorithms....
o Windows 7 RTM Nmap testing ...
o Scanning through proxies...
       I'm not clear in this point.But I assume Nmap can't scan the
outer networks
       through proxy(if we are behind the proxy)

o [NSE] Add DNS based service discovery script.  See
  http://seclists.org/nmap-dev/2009/q3/0786.html for more of this idea
  from David.
     I read the article and this seems interesting.

o [NSE] Support routing http requests through proxies.
     I think this is same idea(scanning through proxy)
o [NSE] Security Review
 o Consider what, if any, vulnerabilities or security risks NSE has
   with respect to buffer overflows, format string bugs, any other
   maliciously formatted responses from target systems, etc.  Maybe
   address the known risk of malicious scripts too.
      I really love to do this.but haven't much knowledge to start
with.But I hope to work on
      on that someday.

o Zenmap should perhaps be able to print Nmap output (if not too much
  of a pain to implement.)

o Zenmap script selection interface for deciding which NSE scripts to
  run.
     I like to work on Zenmap.But I'm not clear much about the idea.

From above Ideas I like to work on these
+   traceroute algorithm improvement
+   [NSE] Add DNS based service discovery script
+   Scanning through proxies
+   Works related to Zenmap

As I'm an amateur to the Nmap code I don't know up to how much I can do this.
I can code in C,C++ (I think my Java and .Net knowledge is useless in here) and
began to learn Lua (using 'Beginning Lua Programming' ebook).
How ever I have decided to do my 12  week project on Nmap and like to
do in above
ideas (I have to do a considerable amount of work.So sometimes I'll
need to work on
two ideas to come up with that)
I have to submit a proposal on my project on next Tuesday(22nd September) to my
instructors. So please help me to decide a possible project using
above ideas(considering
my knowledge and project time). Also I like to code some other useful
scripts in Lua.

Thank you

_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://SecLists.Org


Current thread: