Stories
Slash Boxes
Comments

SoylentNews is people

posted by Fnord666 on Tuesday August 20 2019, @08:43AM   Printer-friendly
from the ndeed dept.

Submitted via IRC for SoyCow7671

Nmap 7.80 DEF CON Release: First Stable Version in Over a Year

In a post to the "Nmap Announce" mailing list, developer Gordon Lyon announced the release of Nmap 7.80 while attending the DEF CON security conference.

"I'm here in Las Vegas for Defcon and delighted to release Nmap 7.80.  It's the first formal Nmap release in more than a year, and I hope you find it worth the wait!"

With this release, Nmap is updated to version 7.80 and contains numerous improvements to the Npacp[sic] packet capture library, which provides better support for Windows 10 compared to the previous Winpcap library.

[...] Also included in Nmap 7.80 are eleven additional Nmap Scripting Engine (NSE) scripts that were contributed by 8 different authors.

Download page


Original Submission

This discussion has been archived. No new comments can be posted.
Display Options Threshold/Breakthrough Mark All as Read Mark All as Unread
The Fine Print: The following comments are owned by whoever posted them. We are not responsible for them in any way.
(1)
  • (Score: 2, Funny) by Anonymous Coward on Tuesday August 20 2019, @01:45PM

    by Anonymous Coward on Tuesday August 20 2019, @01:45PM (#882577)

    Mmmm... updates! We shall enjoy them!
    </Coneheads>

  • (Score: 2) by Fnord666 on Tuesday August 20 2019, @04:35PM (4 children)

    by Fnord666 (652) on Tuesday August 20 2019, @04:35PM (#882666) Homepage
    It's a sad state of affairs when a new release of Nmap is greeted with thunderous silence here.
    • (Score: 2) by Thexalon on Tuesday August 20 2019, @04:43PM (2 children)

      by Thexalon (636) on Tuesday August 20 2019, @04:43PM (#882671)

      It's a handy tool for what it does, but it's not like it's something I use every day. I mostly pull it out when I want to audit my own servers, which happens periodically but not all the friggin' time.

      --
      The only thing that stops a bad guy with a compiler is a good guy with a compiler.
      • (Score: 2) by Fnord666 on Tuesday August 20 2019, @08:45PM (1 child)

        by Fnord666 (652) on Tuesday August 20 2019, @08:45PM (#882776) Homepage

        It's a handy tool for what it does, but it's not like it's something I use every day. I mostly pull it out when I want to audit my own servers, which happens periodically but not all the friggin' time.

        Maybe when I posted the story I should have added the question of whether soylentils use this tool and if so, how frequently do they use it.

        • (Score: 0) by Anonymous Coward on Wednesday August 21 2019, @06:18PM

          by Anonymous Coward on Wednesday August 21 2019, @06:18PM (#883262)

          Particularly when i am configuring or unconfiguring firewall scripts and need to test out if ports are available/unavailable from a particular network connection.

          Most of my nodes are set to drop all traffic by default and only have ports opened for the set of services I intentionally make public. This means that checking for host availability often requires nmap -Pn on known open ports rather than ping or even just default nmap options to actually see if the system is up.

          While there are a few other tools that can fill the same niche, nmap has been around longest, is comprehensive, and most of the common options I use work on any version dating back to the originals from the 90s-early 00s. I rarely use anything that old, but some distros are/were years behind on their included nmap versions.

    • (Score: 1, Interesting) by Anonymous Coward on Wednesday August 21 2019, @04:14AM

      by Anonymous Coward on Wednesday August 21 2019, @04:14AM (#882957)

      I'm still somewhat suspicious, but it could just be the timing around DEFCON combined with my pretty hat. They put up the tarball and releases, but they are not signed the way all the past ones have been. If I wanted to get a bunch of people, I'd do it by releasing a widely used security tool like Nmap around the time of the biggest hacker convention, when the interest in a new version and risk of being hacked would be highest.

  • (Score: 1, Funny) by Anonymous Coward on Tuesday August 20 2019, @05:05PM (1 child)

    by Anonymous Coward on Tuesday August 20 2019, @05:05PM (#882688)

    With this release, Nmap is updated to version 7.80 and contains numerous improvements to the Npacp[sic] packet capture library, which provides better support for Windows 10 compared to the previous Winpcap library.

    well that's disgusting. have some self respect!

    • (Score: 0) by Anonymous Coward on Wednesday August 21 2019, @08:22AM

      by Anonymous Coward on Wednesday August 21 2019, @08:22AM (#883020)

      Huh? My honeypots need to look like honey...

      Maybe YOU only work with flowers, but sewage is an important part of society!

  • (Score: 0) by Anonymous Coward on Wednesday August 21 2019, @08:27AM

    by Anonymous Coward on Wednesday August 21 2019, @08:27AM (#883021)

    Sweet!

    [GH#1291][GH#34][GH#1339] Use pcap_create instead of pcap_live_open in Nmap, and set immediate mode on the pcap descriptor. This solves packet loss problems on Linux and may improve performance on other platforms.

    Also comes with smb-vuln-webexec scanner by default now.

(1)