Nmap Announce mailing list archives

Nmap 7 Released!


From: Fyodor <fyodor () nmap org>
Date: Thu, 19 Nov 2015 15:35:20 -0800

Hi folks!  After 3.5 years of work by more than 100 contributors and 3,200
code commits since Nmap 6, we're delighted to announce Nmap 7! Compared to
Nmap 6, we now have 171 new NSE scripts, mature IPv6 support for everything
from host discovery to port scanning to OS detection, better
infrastructure, significant performance improvements, and a lot more!

For the top 7 improvements in Nmap 7, see the release notes:

https://nmap.org/7

Or you can go straight to the download page to grab the source code or the
Linux, Mac, and Windows installers:

https://nmap.org/download.html

Enjoy the release!  And if you find any bugs, let us know on the dev list
as described at:

https://nmap.org/book/man-bugs.html

As an open source project, we don't have a marketing budget.  So please
help spread the word about the new release!  I encounter many folks at
security conferences who haven't heard about all the modern Nmap
capabilities and still just use it as a simple port scanner.  Folks who
don't use (or at least know about) NSE, Ncat, Nping, Zenmap, Ndiff, version
detection and IPv6 scanning are really missing out!  We're hoping to soon
add Npcap to the mix too--so stay tuned for that!

Cheers,
Fyodor

PS: This mailing list isn't going anywhere, but you can also keep up with
Nmap news at:

https://twitter.com/nmap
https://facebook.com/nmap
https://reddit.com/r/nmap
https://google.com/+nmap
_______________________________________________
Sent through the announce mailing list
https://nmap.org/mailman/listinfo/announce
Archived at http://seclists.org/nmap-hackers/


Current thread: