Nmap Development mailing list archives

[NSE] New scripts rtsp-url-brute and rtsp-methods


From: Patrik Karlsson <patrik () cqure net>
Date: Wed, 26 Oct 2011 23:41:12 +0200

Hi list,

I've committed two new RTSP scripts and a library. The scripts are:
* rtsp-url-brute - guesses urls against RTSP services, mostly cameras for
the moment
* rtsp-methods - same as http-methods, except that it's RTSP

Feedback is, as always, appreciated.

Cheers,
Patrik
-- 
Patrik Karlsson
http://www.cqure.net
http://twitter.com/nevdull77
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: