Nmap Development mailing list archives

Re: xmpp.nse


From: Vasiliy Kulikov <segooon () gmail com>
Date: Tue, 30 Aug 2011 18:58:59 +0400

Hi,

On Wed, Aug 10, 2011 at 22:37 +0200, Henri Doreau wrote:
Probably then such scheme?

[...]
Features present before STARTTLS, but absent in TLS stream are ignored.
This highlights server capabilities that are tls-protected.

Sounds good. I am worried that nmap might not report something it
knows though. What about having this scheme you propose by default and
expand the tree to display all the details if verbosity/debug is
turned on?

I've changed this scheme to fit both outputs in a single table:

5222/tcp open  jabber  syn-ack ejabberd (Protocol 1.0)
| xmpp-info: 
|   XMPP
|     Lang
|       ru
|     v1.0
|   features
|     In-Band Registration
|     TLS (before TLS stream)
|   capabilities
|     node
|       http://www.process-one.net/en/ejabberd/
|     ver
|       rvAR01fKsc40hT0hOLGDuG25y9o=
|   COMPRESSION METHODS (1)
|     zlib
|   AUTH MECHANISMS (2)
|     DIGEST-MD5
|     PLAIN (in TLS stream)
|_  Ignores server name

It should properly count AUTH and METHODS numbers.  Also some minor fixes.

The script is attached.


Thanks,

-- 
Vasiliy

Attachment: xmpp-info.nse
Description:

_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/

Current thread: