Nmap Development mailing list archives

New VA Modules: NSE: 2, MSF: 1, Nessus: 1


From: New VA Module Alert Service <postmaster () insecure org>
Date: Sun, 29 Jan 2012 10:00:16 -0800 (PST)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== Nmap Scripting Engine scripts (2) ==

r27943 http-auth-finder http://nmap.org/nsedoc/scripts/http-auth-finder.html
Spiders a web site to find web pages requiring authentication, either
form- based or HTTP-based. The results are returned in a table with each
url and the detected method.

r27944 url-snarf http://nmap.org/nsedoc/scripts/url-snarf.html
Sniffs an interface for HTTP traffic and dumps any URLs, and their
originating IP. Script output differs from other script as URLs are
written to stdout directly. There is also an option to log the results
to file.

== Metasploit modules (1) ==

r14634 
http://metasploit.com/redmine/projects/framework/repository/entry/modules/auxiliary/scanner/pcanywhere/pcanywhere_tcp.rb
pcAnywhere TCP Service Discovery

== Nessus plugins (1) ==

57713 mcafee_mycioscn_activex_rce.nasl
http://nessus.org/plugins/index.php?view=single&id=57713
McAfee Security-as-a-Service (SaaS) mcCIOScn.dll ShowReport Method
Remote Command Execution
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: