Nmap Development mailing list archives

Re: New Samba remote root vuln (CVE-2012-1182) script idea


From: Aleksandar Nikolic <nikolic.alek () gmail com>
Date: Sun, 22 Apr 2012 15:19:42 +0200

I was happy to help and I'm glad it works,


thanks,
Aleksandar
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: