From 9f2521ca8351e454e03193ddccbf5eb2166ec1fd Mon Sep 17 00:00:00 2001 From: Daniel Stefan Haischt Date: Sat, 1 Sep 2007 04:10:13 +0000 Subject: * added copyright header to each file * added XSL stylesheet to each file * added DTD to some files (TODO: Add DTD to the remaining files and validate them against the DTD) * added a Document Type Definition which allows to validate package files --- packages/nmap/nmap.xml | 19 ++++++++++--------- 1 file changed, 10 insertions(+), 9 deletions(-) (limited to 'packages/nmap/nmap.xml') diff --git a/packages/nmap/nmap.xml b/packages/nmap/nmap.xml index d242a7be..d2fa42ee 100644 --- a/packages/nmap/nmap.xml +++ b/packages/nmap/nmap.xml @@ -1,4 +1,5 @@ + @@ -47,9 +48,10 @@ nmap 4.11 Diagnostics: NMap - true - yes Scan + yes + true + /usr/local/pkg/nmap.inc NMap @@ -80,34 +82,33 @@ - Scan method + Scan method -P0 - Do not try to ping hosts at all before scanning them. noping This allows the scanning of networks that don't allow ICMP echo requests (or responses) through their firewall. microsoft.com is an example of such a network, and thus you should always use -P0 or -PT80 when port scanning microsoft.com. Note the "ping" in this contecx may involve more than the traditional ICMP echo request packet. Nmap supports many such probes, including arbitrary combinations of TCP, UDP, and ICMP probes. By default, Nmap sends an ICMP echo request and a TCP ACK packet to port 80. checkbox + Do not try to ping hosts at all before scanning them. -sV - Try to identify service versions servicever After TCP and/or UDP ports are discovered using one of the other scan methods, version detection communicates with those ports to try and determine more about what is actually running. A file called nmap-service-probes is used to determine the best probes for detecting various services and the match strings to expect. Nmap tries to determine the service protocol (e.g. ftp, ssh, telnet, http), the application name (e.g. ISC Bind, Apache httpd, Solaris telnetd), the version number, and sometimes miscellaneous details like whether an X server is open to connections or the SSH protocol version) checkbox + Try to identify service versions -O - Turn on OS detection osdetect This option activates remote host identification via TCP/IP fingerprinting. In other words, it uses a bunch of techniques to detect subtleties in the underlying operating system network stack of the computers you are scanning. It uses this information to create a "fingerprint" which it compares with its database of known OS fingerprints (the nmap-os-fingerprints file) to decide what type of system you are scanning checkbox + Turn on OS detection - /usr/local/pkg/nmap.inc - - nmap_custom_add_php_command(); + + -- cgit v1.2.3