Nmap Development mailing list archives

Wai Tuck's GSOC status report #7 of 17


From: Wong Wai Tuck <wongwaituck () gmail com>
Date: Mon, 26 Jun 2017 20:23:28 +0000

Hey all!

I have received some feedback for exploit.lua and have looked at several
scripts and now I have a much clearer idea of what to write in the coming
weeks.

This week has been productive and I had a lot of great fun working with
Puppet!

Accomplishments
- Wrote and committed http-vuln-cve2017-8917.nse as of revision 36825.
- Wrote a script to detect the naive signing misconfiguration in Puppet
servers
- Wrote some improvements for http-passwd, waiting for mentor's feedback

Priorities
- Complete Puppet misconfiguration script
- Complete http-passwd improvements
- Continue development of exploit.lua
- Start work on password profiling and password mangling

With Regards
Wai Tuck
_______________________________________________
Sent through the dev mailing list
https://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/

Current thread: