Nmap Development mailing list archives

Re: http-unsafe-host.nse - Script to check if host is known for distributing malware or being used in phishing attacks


From: Henri Doreau <henri.doreau () greenbone net>
Date: Sat, 9 Jul 2011 01:25:47 +0200

2011/7/8 Paulino Calderon <paulino () calderonpale com>:
I've added an argument to pass the api key from command line and commited
this script as 'http-google-malware' r24749.

Hi Paulino,

I've just quickly read the script and it sounds good. I have a comment
concerning arguments handling though. Wouldn't that be better to use
of stdnse.get_script_args() instead of reading them from the registry?

In the secwiki entry[1] I also mentioned the "Symantec Norton safe
web" service. Just for information: do you have plans to add support
for this as well? Or is there an issue about it (like usage rules or
whatever...)?

Regards.

[1] https://secwiki.org/w/Nmap_Script_Ideas#http-malware-host


-- 
Henri Doreau |  Greenbone Networks GmbH  |  http://www.greenbone.net
Neuer Graben 17, 49074 Osnabrueck, Germany | AG Osnabrueck, HR B 202460
Executive Directors: Lukas Grunwald, Dr. Jan-Oliver Wagner
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: