U-Nmap ujika iminyaka engama-25 kwaye uyabhiyoza ngokukhululwa kwe-Nmap 7.93

I-Nmap 7.93 ifika nophuculo kunye nokulungiswa kwebug

Le projekthi ibhiyozela iminyaka engama-25 yasekwayo kwaye ijongise kwisebe le-8.0

Ukuphehlelelwa inguqulelo entsha yeskena sokhuseleko lwenethiwekhi nmap 7.93, eyenzelwe ukwenza uphicotho lwenethiwekhi kunye nokuchonga iinkonzo zenethiwekhi ezisebenzayo. Olu khululo lutsha lwalumiselwe ukuba lukhutshwe ngosuku lwesikhumbuzo seminyaka engama-25 yeprojekthi. Kufuneka kuqatshelwe ukuba kule minyaka idlulileyo iprojekthi iye yavela kwi-scanner ye-port scanner, epapashwe ngo-1997 kwimagazini ye-Phrack, kwisicelo esipheleleyo sokuhlalutya ukhuseleko lwenethiwekhi kunye nokumisela izicelo zeseva ezisetyenzisiweyo.

Ukukhutshwa kuqala kubandakanya ukulungiswa kunye nophuculo olujoliswe ekuphuculeni uzinzo kunye nokusombulula imiba eyaziwayo ngaphambi kokuba umsebenzi uqalise kwisebe elitsha le-Nmap 8.

Kwiminyaka engamashumi amabini anesihlanu eyadlulayo namhlanje, ndakhupha inguqulelo yokuqala ye-Nmap kwi
Inqaku likaPhrack elibizwa ngokuba buBugcisa boKuskena kweZibuko (https://nmap.org/p51-11.html).
Andizange ndicinge ukuba ndisaya kuba kuyo kwikota yenkulungwane kamva, kodwa kunjalo
kuba andizange ndilindele uluntu oluhle kangaka lwabasebenzisi kunye
abasebenzisana nabo kule minyaka ingamashumi. Uyincedile iNmap ukuba ichume
iskena esilula sezibuko ukuya kwi-app ebonakaliswe ngokupheleleyo yokufumanisa inethiwekhi
Uthenjwa zizigidi zabasebenzisi yonke imihla. Ngoko enkosi ngaloo nto.

Kwaye asikagqibi!

Iimpawu eziphambili zeNmap 7.93

Kolu guqulelo lutsha lwe-Nmap 7.93 ndingayikhulula npcap, esetyenziselwa ukuthathwa kwepakethe kunye nokutshintshwa kwiqonga leWindows, ihlaziywe kuguqulelo 1.71. Ithala leencwadi liphuhliswe yiprojekthi ye-Nmap njengethathela indawo yeWinPcap, eyakhiwe kusetyenziswa iWindows NDIS 6 LWF API, kwaye ibonisa ukusebenza okwandisiweyo, ukhuseleko, nokuthembeka.

En NSE (Injini yokuBhala yeNmap), ekuvumela ukuba usebenzise izikripthi ukuze wenze ngokuzenzekelayo izenzo ezahlukeneyo ngeNmap, ukuphuculwa kokukhetha kunye nokuphathwa kwemisitho, kunye nokubuyiswa kweesokethi zepcap ezingasetyenziswanga zahlengahlengiswa.

Ukongeza koku, kwakhona kuphawulwe ukuba izakhono ziphuculwe yemibhalo ye-NSE I-dhcp-discover/broadcast-dhcp-discover (evunyelwe ukuseta i-ID yomxhasi), i-oracle-tns-version (ubhaqo olongeziweyo lweenguqulelo ze-Oracle 19c +), i-redis-info (imiba elungisiweyo ngokubonisa ulwazi olungachanekanga malunga noqhagamshelwano kunye neendawo zeqela ).

Enye into entsha ebalaseleyo yile eNcat yongeze inkxaso yee-SOCKS5 proxies ebuyisela idilesi yesibophelelo njengegama lenginginya endaweni yedilesi ye-IPv4/IPv6.

Ye- Olunye utshintsho evelele kule nguqulo intsha:

  • Kuhlaziywe oovimba beenkcukacha zotyikityo ukuchonga usetyenziso lwenethiwekhi kunye neenkqubo zokusebenza.
  • Isakhiwo esine-OpenSSL 3.0 sanikezelwa, ngaphandle kweefowuni eziyehliweyo kwisebe elitsha.
    Amathala eencwadi ahlaziyiweyo libssh2 1.10.0, zlib 1.2.12, Lua 5.3.6, libpcap 1.10.1.
  • Kutshintshwe izichongi ze-Common Platform Enumeration (CPE) kwiinkonzo ze-IIS.
  • Ukulungiswa kwe-TDS7 yokufakwa kwekhowudi yegama lokugqitha ye mssql.lua , ecingela igalelo le-ASCII nangona amanye amalungu ethala elayibrari eyipasile i-Unicode.
  • Lungisa igama lenginginya / uthelekiso lwesatifikethi kunye nokudibanisa ukuphatha imitya ye-ASN.1 ngaphandle kweziphelisi ezingenanto, i-bug efana ne-OpenSSL CVE-2021-3712.
  • Iingxaki zokumisela idatha yomzila kwiqonga leFreeBSD zisonjululwe.
  • Kulungiswe umba ngokubhaqa ujongano lomsebenzi wothungelwano lwe-Linux engenazo iidilesi ze-IPv4 ezibotshelelwe kuzo.

Gqibela ukuba ufuna ukwazi ngakumbi ngayo malunga nale nguqulo intsha, ungakhangela iinkcukacha kwi eli khonkco lilandelayo.

Uyifaka njani iNmap 7.93 kwiLinux?

Kulabo abanomdla wokukwazi ukufaka iNmap kunye nezinye izixhobo kwinkqubo yabo, Bangayenza ngokulandela amanyathelo esabelana ngawo ngezantsi.

Ukusukela ukukhutshwa kwale nguqulo intsha yeNmap kutshanje, zimbalwa izabelo esele zihlaziyiwe zale nguqulo. Ke kufuneka balinde iintsuku ezimbalwa.

Nangona kunjalo Sinokubhenela ekuhlanganiseni ikhowudi yemvelaphi yesicelo kwinkqubo yethu. Ikhowudi inokukhutshelwa kwaye ihlanganiswe ngokwenza oku kulandelayo:

wget https://nmap.org/dist/nmap-7.93.tar.bz2
bzip2 -cd nmap-7.93.tar.bz2 | tar xvf -
cd nmap-7.93
./configure
make
su root
make install

Kwimeko yonikezelo ngenkxaso yeephakheji ze-RPMBanokufaka iphakheji yeNmap 7.90 ngokuvula i-terminal kwaye basebenzise le miyalelo ilandelayo:

rpm -vhU https://nmap.org/dist/nmap-7.93-1.x86_64.rpm
rpm -vhU https://nmap.org/dist/zenmap-7.93-1.noarch.rpm
rpm-vhU https://nmap.org/dist/ncat-7.93-1.x86_64.rpm
rpm -vhU https://nmap.org/dist/nping-0.7.93-1.x86_64.rpm

Shiya uluvo lwakho

Idilesi yakho ye email aziyi kupapashwa. ezidingekayo ziphawulwe *

*

*

  1. Inoxanduva lwedatha: I-AB Internet Networks 2008 SL
  2. Injongo yedatha: Ulawulo lwe-SPAM, ulawulo lwezimvo.
  3. Umthetho: Imvume yakho
  4. Unxibelelwano lwedatha: Idatha ayizukuhanjiswa kubantu besithathu ngaphandle koxanduva lomthetho.
  5. Ukugcinwa kweenkcukacha
  6. Amalungelo: Ngalo naliphi na ixesha unganciphisa, uphinde uphinde ucime ulwazi lwakho.