aboutsummaryrefslogtreecommitdiffstats
path: root/config/nmap
diff options
context:
space:
mode:
authordoktornotor <notordoktor@gmail.com>2015-08-01 16:19:49 +0200
committerdoktornotor <notordoktor@gmail.com>2015-08-01 16:19:49 +0200
commit029098714c02fa9b85ce02cfd944a279ba0f2b57 (patch)
tree257549d3241bd47ccf846537ee51156c2bdd3e3e /config/nmap
parent7b9a2c43f8ac2fa413992d9dc91eb045d7cee9a2 (diff)
downloadpfsense-packages-029098714c02fa9b85ce02cfd944a279ba0f2b57.tar.gz
pfsense-packages-029098714c02fa9b85ce02cfd944a279ba0f2b57.tar.bz2
pfsense-packages-029098714c02fa9b85ce02cfd944a279ba0f2b57.zip
nmap - code style fixes, add copyright headers
Diffstat (limited to 'config/nmap')
-rw-r--r--config/nmap/nmap.xml44
1 files changed, 19 insertions, 25 deletions
diff --git a/config/nmap/nmap.xml b/config/nmap/nmap.xml
index ad0f8e0a..446ba461 100644
--- a/config/nmap/nmap.xml
+++ b/config/nmap/nmap.xml
@@ -7,26 +7,25 @@
/* $Id$ */
/* ========================================================================== */
/*
- authng.xml
- part of pfSense (http://www.pfSense.com)
- Copyright (C) 2007 to whom it may belong
- All rights reserved.
-
- Based on m0n0wall (http://m0n0.ch/wall)
- Copyright (C) 2003-2006 Manuel Kasper <mk@neon1.net>.
+ nmap.xml
+ part of pfSense (https://www.pfSense.org/)
+ Copyright (C) 2006 Bill Marquette <bill.marquette@gmail.com>
+ Copyright (C) 2015 ESF, LLC
All rights reserved.
*/
-/* ========================================================================== */
+/* ====================================================================================== */
/*
Redistribution and use in source and binary forms, with or without
modification, are permitted provided that the following conditions are met:
- 1. Redistributions of source code must retain the above copyright notice,
- this list of conditions and the following disclaimer.
- 2. Redistributions in binary form must reproduce the above copyright
- notice, this list of conditions and the following disclaimer in the
- documentation and/or other materials provided with the distribution.
+ 1. Redistributions of source code must retain the above copyright notice,
+ this list of conditions and the following disclaimer.
+
+ 2. Redistributions in binary form must reproduce the above copyright
+ notice, this list of conditions and the following disclaimer in the
+ documentation and/or other materials provided with the distribution.
+
THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES,
INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY
@@ -39,20 +38,16 @@
ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
POSSIBILITY OF SUCH DAMAGE.
*/
-/* ========================================================================== */
+/* ====================================================================================== */
]]>
</copyright>
- <description>Describe your package here</description>
- <requirements>Describe your package requirements here</requirements>
- <faq>Currently there are no FAQ items provided.</faq>
<name>nmap</name>
- <version>6.40_2 pkg v1.3</version>
+ <version>1.4</version>
<title>Diagnostics: NMap</title>
<savetext>Scan</savetext>
<preoutput>yes</preoutput>
<donotsave>true</donotsave>
<include_file>/usr/local/pkg/nmap.inc</include_file>
- <!-- Menu is where this packages menu will appear -->
<menu>
<name>NMap</name>
<tooltiptext>NMap is a utility for network exploration or security auditing. It supports ping scanning (determine which hosts are up), many port scanning techniques (determine what services the hosts are offering), version detection (determine what application/service is runing on a port), and TCP/IP fingerprinting (remote host OS or device identification). It also offers flexible target and port specification, decoy/stealth scanning, SunRPC scanning, and more. Most Unix and Windows platforms are supported in both GUI and command line modes. Several popular handheld devices are also supported, including the Sharp Zaurus and the iPAQ.</tooltiptext>
@@ -61,7 +56,6 @@
</menu>
<additional_files_needed>
<prefix>/usr/local/pkg/</prefix>
- <chmod>077</chmod>
<item>https://packages.pfsense.org/packages/config/nmap/nmap.inc</item>
</additional_files_needed>
<fields>
@@ -97,23 +91,23 @@
<field>
<fielddescr>-P0</fielddescr>
<fieldname>noping</fieldname>
- <description>This allows the scanning of networks that don't allow ICMP echo requests (or responses) through their firewall. microsoft.com is an example of such a network, and thus you should always use -P0 or -PT80 when port scanning microsoft.com. Note the "ping" in this context may involve more than the traditional ICMP echo request packet. Nmap supports many such probes, including arbitrary combinations of TCP, UDP, and ICMP probes. By default, Nmap sends an ICMP echo request and a TCP ACK packet to port 80.</description>
+ <description>This allows the scanning of networks that don't allow ICMP echo requests (or responses) through their firewall. microsoft.com is an example of such a network, and thus you should always use -P0 or -PT80 when port scanning microsoft.com. Note the "ping" in this context may involve more than the traditional ICMP echo request packet. Nmap supports many such probes, including arbitrary combinations of TCP, UDP, and ICMP probes. By default, Nmap sends an ICMP echo request and a TCP ACK packet to port 80.</description>
<type>checkbox</type>
<typehint>Do not try to ping hosts at all before scanning them.</typehint>
</field>
<field>
<fielddescr>-sV</fielddescr>
<fieldname>servicever</fieldname>
- <description>After TCP and/or UDP ports are discovered using one of the other scan methods, version detection communicates with those ports to try and determine more about what is actually running. A file called nmap-service-probes is used to determine the best probes for detecting various services and the match strings to expect. Nmap tries to determine the service protocol (e.g. ftp, ssh, telnet, http), the application name (e.g. ISC Bind, Apache httpd, Solaris telnetd), the version number, and sometimes miscellaneous details like whether an X server is open to connections or the SSH protocol version)</description>
+ <description>After TCP and/or UDP ports are discovered using one of the other scan methods, version detection communicates with those ports to try and determine more about what is actually running. A file called nmap-service-probes is used to determine the best probes for detecting various services and the match strings to expect. Nmap tries to determine the service protocol (e.g. ftp, ssh, telnet, http), the application name (e.g. ISC Bind, Apache httpd, Solaris telnetd), the version number, and sometimes miscellaneous details like whether an X server is open to connections or the SSH protocol version).</description>
<type>checkbox</type>
- <typehint>Try to identify service versions</typehint>
+ <typehint>Try to identify service versions.</typehint>
</field>
<field>
<fielddescr>-O</fielddescr>
<fieldname>osdetect</fieldname>
- <description>This option activates remote host identification via TCP/IP fingerprinting. In other words, it uses a bunch of techniques to detect subtleties in the underlying operating system network stack of the computers you are scanning. It uses this information to create a "fingerprint" which it compares with its database of known OS fingerprints (the nmap-os-fingerprints file) to decide what type of system you are scanning</description>
+ <description>This option activates remote host identification via TCP/IP fingerprinting. In other words, it uses a bunch of techniques to detect subtleties in the underlying operating system network stack of the computers you are scanning. It uses this information to create a "fingerprint" which it compares with its database of known OS fingerprints (the nmap-os-fingerprints file) to decide what type of system you are scanning.</description>
<type>checkbox</type>
- <typehint>Turn on OS detection</typehint>
+ <typehint>Turn on OS detection.</typehint>
</field>
</fields>
<custom_add_php_command>