svn commit: r401988 - head/security/nmap

Olli Hauer ohauer at FreeBSD.org
Fri Nov 20 06:32:40 UTC 2015


Author: ohauer
Date: Fri Nov 20 06:32:38 2015
New Revision: 401988
URL: https://svnweb.freebsd.org/changeset/ports/401988

Log:
  - update to version 7.00
  
  Changelog:
  Nmap 7.00 [2015-11-19]
  
  o This is the most important release since Nmap 6.00 back in May 2012!
    For a list of the most significant improvements and new features,
    see the announcement at: https://nmap.org/7
  
  o [NSE] Added 6 NSE scripts from 6 authors, bringing the total up to 515!
    They are all listed at https://nmap.org/nsedoc/, and the summaries are below
    (authors are listed in brackets):
  
    + targets-xml extracts target addresses from previous Nmap XML results files.
      [Daniel Miller]
  
    + [GH#232] ssl-dh-params checks for problems with weak, non-safe, and
      export-grade Diffie-Hellman parameters in TLS handshakes. This includes the
      LOGJAM vulnerability (CVE-2015-4000). [Jacob Gajek]
  
    + nje-node-brute does brute-forcing of z/OS JES Network Job Entry node names.
      [Soldier of Fortran]
  
    + ip-https-discover detectings support for Microsoft's IP over HTTPS
      tunneling protocol. [Niklaus Schiess]
  
    + [GH#165] broadcast-sonicwall-discover detects and extracts information from
      SonicWall firewalls. [Raphael Hoegger]
  
    + [GH#38] http-vuln-cve2014-8877 checks for and optionally exploits a
      vulnerability in CM Download Manager plugin for Wordpress. [Mariusz Ziulek]
  
  o [Ncat] [GH#151] [GH#142] New option --no-shutdown prevents Ncat from shutting
    down when it reads EOF on stdin. This is the same as traditional netcat's
    "-d" option. [Adam Saponara]
  
  o [NSE] [GH#229] Improve parsing in http.lua for multiple Set-Cookie headers in
    a single response.  [nnposter]

Modified:
  head/security/nmap/Makefile
  head/security/nmap/distinfo
  head/security/nmap/pkg-plist

Modified: head/security/nmap/Makefile
==============================================================================
--- head/security/nmap/Makefile	Fri Nov 20 06:29:19 2015	(r401987)
+++ head/security/nmap/Makefile	Fri Nov 20 06:32:38 2015	(r401988)
@@ -2,7 +2,7 @@
 # $FreeBSD$
 
 PORTNAME=	nmap
-DISTVERSION=	6.49BETA6
+DISTVERSION=	7.00
 CATEGORIES=	security ipv6
 MASTER_SITES=	http://nmap.org/dist/ \
 		LOCAL/ohauer

Modified: head/security/nmap/distinfo
==============================================================================
--- head/security/nmap/distinfo	Fri Nov 20 06:29:19 2015	(r401987)
+++ head/security/nmap/distinfo	Fri Nov 20 06:32:38 2015	(r401988)
@@ -1,2 +1,2 @@
-SHA256 (nmap-6.49BETA6.tar.bz2) = 9c548ee0e3f0db73c4b5f8434c0bc7c99188333562c4bc4e04fb721533ff1637
-SIZE (nmap-6.49BETA6.tar.bz2) = 8904750
+SHA256 (nmap-7.00.tar.bz2) = 9f442301c615c608a385831c3505cdfed9b0795cd100f1a258b04509802802ae
+SIZE (nmap-7.00.tar.bz2) = 8918906

Modified: head/security/nmap/pkg-plist
==============================================================================
--- head/security/nmap/pkg-plist	Fri Nov 20 06:29:19 2015	(r401987)
+++ head/security/nmap/pkg-plist	Fri Nov 20 06:32:38 2015	(r401988)
@@ -238,6 +238,7 @@ man/zh/man1/nmap.1.gz
 %%DATADIR%%/scripts/broadcast-pppoe-discover.nse
 %%DATADIR%%/scripts/broadcast-rip-discover.nse
 %%DATADIR%%/scripts/broadcast-ripng-discover.nse
+%%DATADIR%%/scripts/broadcast-sonicwall-discover.nse
 %%DATADIR%%/scripts/broadcast-sybase-asa-discover.nse
 %%DATADIR%%/scripts/broadcast-tellstick-discover.nse
 %%DATADIR%%/scripts/broadcast-upnp-info.nse
@@ -432,6 +433,7 @@ man/zh/man1/nmap.1.gz
 %%DATADIR%%/scripts/http-vuln-cve2014-2127.nse
 %%DATADIR%%/scripts/http-vuln-cve2014-2128.nse
 %%DATADIR%%/scripts/http-vuln-cve2014-2129.nse
+%%DATADIR%%/scripts/http-vuln-cve2014-8877.nse
 %%DATADIR%%/scripts/http-vuln-cve2015-1427.nse
 %%DATADIR%%/scripts/http-vuln-cve2015-1635.nse
 %%DATADIR%%/scripts/http-vuln-misfortune-cookie.nse
@@ -457,6 +459,7 @@ man/zh/man1/nmap.1.gz
 %%DATADIR%%/scripts/ip-geolocation-geoplugin.nse
 %%DATADIR%%/scripts/ip-geolocation-ipinfodb.nse
 %%DATADIR%%/scripts/ip-geolocation-maxmind.nse
+%%DATADIR%%/scripts/ip-https-discover.nse
 %%DATADIR%%/scripts/ipidseq.nse
 %%DATADIR%%/scripts/ipv6-node-info.nse
 %%DATADIR%%/scripts/ipv6-ra-flood.nse
@@ -539,6 +542,7 @@ man/zh/man1/nmap.1.gz
 %%DATADIR%%/scripts/nfs-ls.nse
 %%DATADIR%%/scripts/nfs-showmount.nse
 %%DATADIR%%/scripts/nfs-statfs.nse
+%%DATADIR%%/scripts/nje-node-brute.nse
 %%DATADIR%%/scripts/nping-brute.nse
 %%DATADIR%%/scripts/nrpe-enum.nse
 %%DATADIR%%/scripts/ntp-info.nse
@@ -651,6 +655,7 @@ man/zh/man1/nmap.1.gz
 %%DATADIR%%/scripts/ssl-ccs-injection.nse
 %%DATADIR%%/scripts/ssl-cert.nse
 %%DATADIR%%/scripts/ssl-date.nse
+%%DATADIR%%/scripts/ssl-dh-params.nse
 %%DATADIR%%/scripts/ssl-enum-ciphers.nse
 %%DATADIR%%/scripts/ssl-google-cert-catalog.nse
 %%DATADIR%%/scripts/ssl-heartbleed.nse
@@ -672,6 +677,7 @@ man/zh/man1/nmap.1.gz
 %%DATADIR%%/scripts/targets-ipv6-wordlist.nse
 %%DATADIR%%/scripts/targets-sniffer.nse
 %%DATADIR%%/scripts/targets-traceroute.nse
+%%DATADIR%%/scripts/targets-xml.nse
 %%DATADIR%%/scripts/teamspeak2-version.nse
 %%DATADIR%%/scripts/telnet-brute.nse
 %%DATADIR%%/scripts/telnet-encryption.nse


More information about the svn-ports-all mailing list