Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / nmap/nmap issues and pull requests

#2941 - Preserve HTTP pipeline global options

Pull Request - State: open - Opened by nnposter 3 days ago
Labels: bug, NSE

#2940 - Inconsistency when using "-sC" vs "--script default"

Issue - State: closed - Opened by RaduNico 3 days ago - 1 comment
Labels: expected-behavior, Nmap

#2939 - Updated ALPN IDs

Pull Request - State: open - Opened by ariel-anieli 6 days ago

#2938 - Improved the legibility of `Makefile`

Pull Request - State: open - Opened by ariel-anieli 8 days ago

#2937 - Nmap segfault in libdnet

Issue - State: open - Opened by whistlerwzc 8 days ago

#2936 - Make pygtk optional in the configure script and source.

Issue - State: closed - Opened by esselfe 10 days ago - 1 comment

#2935 - Application crashed when trying to save a quick scan

Issue - State: open - Opened by sunnyleung 11 days ago
Labels: Zenmap

#2934 - issue

Issue - State: open - Opened by shuaiylliu 13 days ago - 1 comment
Labels: Nmap

#2933 - Sanitize ndiff sorting and comparisons

Pull Request - State: open - Opened by junedic 13 days ago - 1 comment

#2932 - Add less-than method to facilitate object sorting

Pull Request - State: closed - Opened by junedic 16 days ago - 1 comment

#2928 - Allow crypto IVs with leading zero

Pull Request - State: closed - Opened by nnposter 18 days ago
Labels: bug, NSE

#2926 - Add rudimentary NSE support for 802.1Q / 802.1ad VLAN tags

Pull Request - State: open - Opened by nnposter 20 days ago
Labels: enhancement, NSE

#2925 - Rectify heap corruption due to an uninitialized pointer

Pull Request - State: closed - Opened by nnposter 21 days ago
Labels: bug, NSE

#2924 - nse_libssh2.cc - callback fix

Pull Request - State: closed - Opened by junedic 22 days ago - 3 comments
Labels: bug, NSE

#2923 - add check on freed session

Pull Request - State: closed - Opened by junedic 23 days ago - 1 comment

#2922 - Winbox Service Probe

Issue - State: open - Opened by alihadi890 23 days ago - 4 comments

#2921 - Cannot save to downloads folder that are in OneDrive

Issue - State: open - Opened by WolfChunin 23 days ago
Labels: Zenmap

#2920 - Crash Report

Issue - State: open - Opened by Double808 26 days ago - 1 comment
Labels: Zenmap

#2919 - Fix broken reading of SSH public keys from a file

Pull Request - State: closed - Opened by nnposter 30 days ago
Labels: bug, NSE

#2918 - Nmap/nse_main.lua:829: 'ssl-crime' did not match a category, filename, or directory stack traceback:

Issue - State: closed - Opened by jones11joseph about 1 month ago - 1 comment
Labels: question, Nmap

#2917 - ssh-publickey-acceptance does not work

Issue - State: closed - Opened by meme-lord about 1 month ago - 4 comments
Labels: bug, NSE

#2916 - Zenmap crash on comparing two Nmap scan results

Issue - State: open - Opened by neelub03 about 1 month ago - 2 comments
Labels: Nmap

#2915 - Add configure test for presence of python setuptools

Pull Request - State: closed - Opened by nnposter about 1 month ago
Labels: enhancement, Ndiff

#2914 - Add configure test for presence of python setuptools

Pull Request - State: closed - Opened by nnposter about 1 month ago - 1 comment
Labels: enhancement, Ndiff

#2913 - Build fails because aclocal version is greater than 1.16 and the Python build module is missing

Issue - State: closed - Opened by kpeletidis about 1 month ago - 3 comments
Labels: bug, enhancement, Ndiff, Nmap

#2912 - fatal: Trying to delete NSI, but could not find 1 of the purportedly pending events on that IOD.

Issue - State: open - Opened by dksslq about 1 month ago - 2 comments
Labels: Nmap

#2911 - Updated test-addreset.sh

Pull Request - State: closed - Opened by DsChauhan08 about 1 month ago - 3 comments
Labels: wontfix, Ncat

#2910 - An unexpected error has crashed Zenmap...

Issue - State: open - Opened by Bain-Evans about 1 month ago
Labels: Zenmap

#2909 - Add NSE script to detect SAP Web Administration info disclosure

Pull Request - State: open - Opened by vah13 about 1 month ago - 1 comment

#2908 - nmap -sO parameter crash

Issue - State: closed - Opened by termenti about 1 month ago - 1 comment
Labels: bug, duplicate, Nmap

#2907 - Improve tests for finding libpcre2

Pull Request - State: closed - Opened by nnposter about 1 month ago
Labels: bug, Nmap

#2906 - TLS v1.3 cipher suite naming issue

Pull Request - State: open - Opened by xmehulx about 1 month ago

#2904 - Crash Report---New Profile or Edit Selected Profile

Issue - State: open - Opened by andrew-bnh about 2 months ago

#2903 - zenmap crashes when starting...

Issue - State: open - Opened by lw7898 about 2 months ago - 2 comments
Labels: Nmap

#2902 - macOS 15.0 Beta版(24A5298h) 闪退

Issue - State: closed - Opened by YuchuZhang about 2 months ago - 1 comment
Labels: Zenmap

#2901 - Implement support for arbitrary separator in stdnse tohex()

Pull Request - State: closed - Opened by nnposter about 2 months ago - 2 comments
Labels: bug, NSE

#2900 - Fix off-by-one overflow in the IP protocol table

Pull Request - State: closed - Opened by nnposter about 2 months ago - 3 comments
Labels: bug, Nmap

#2899 - Assertion failure with IP protocol scan (extension proto & ipv6 & payloadata)

Issue - State: open - Opened by dksslq about 2 months ago - 1 comment
Labels: Nmap

#2898 - Click profile editor and Crash report appears

Issue - State: open - Opened by wangtz1 about 2 months ago
Labels: Zenmap

#2897 - Fix for issue #2896

Pull Request - State: closed - Opened by its-mr-monday about 2 months ago
Labels: bug, Nmap

#2896 - Assertion failure with IP protocol scan

Issue - State: closed - Opened by Eponymous-One 2 months ago - 3 comments
Labels: bug, Nmap

#2892 - Errors in comm.lua and nmap_dns.cc

Issue - State: open - Opened by dksslq 2 months ago - 2 comments
Labels: Nmap

#2891 - Fix errors in comm.lua and nmap_dns.cc

Pull Request - State: open - Opened by dksslq 2 months ago - 1 comment

#2888 - Amended Transcription

Pull Request - State: closed - Opened by ENUMERA8OR 2 months ago - 1 comment
Labels: Nmap, documentation

#2887 - Resolved -d2 not working to providing >10 errors

Pull Request - State: open - Opened by xmehulx 2 months ago - 1 comment

#2886 - all IANA cipher suites

Issue - State: closed - Opened by kylak 2 months ago - 2 comments
Labels: question, NSE script

#2883 - Incorrect TLS1.3 ciphers reported by ssl-enum-ciphers

Issue - State: open - Opened by conorgriffin 2 months ago - 9 comments
Labels: Nmap

#2869 - Inappropriate association of a Port Number with an Application

Issue - State: closed - Opened by ullix 3 months ago - 4 comments
Labels: expected-behavior, Nmap

#2866 - nmap connecting to port 80 and port 443 with TCP on a udp scan

Issue - State: closed - Opened by nathaniel-security 3 months ago - 1 comment
Labels: Nmap

#2860 - Unexpected crash of Zenmap 7.95

Issue - State: closed - Opened by mikaxiwa 4 months ago - 3 comments
Labels: Zenmap

#2851 - Nmap no longer finds PCRE headers in `pcre` directory

Issue - State: closed - Opened by kulikjak 4 months ago - 8 comments
Labels: Nmap

#2849 - zenmap ver 7.95 open profile crash (windows 10)

Issue - State: open - Opened by gq060 4 months ago - 2 comments
Labels: Zenmap

#2835 - Zenmap crash on comparing two Nmap scan results

Issue - State: open - Opened by BassenRift 5 months ago - 1 comment
Labels: Zenmap

#2819 - remove vLAN tags for DHCP discover script

Pull Request - State: open - Opened by kbucheli 5 months ago - 1 comment

#2786 - Add 'newtargets' argument option to broadcast-dhcp-discover script

Issue - State: open - Opened by grintor 7 months ago - 1 comment
Labels: NSE

#2778 - NMAP 7.94 installation failed

Issue - State: open - Opened by osanchez42 8 months ago - 1 comment
Labels: Nmap

#2768 - Fix/Update Nmap Continuous Integration (CI) system

Issue - State: open - Opened by fyodor 9 months ago - 4 comments

#2763 - Fix Autoconf 2.72 bootstrap

Pull Request - State: open - Opened by SoapGentoo 9 months ago - 2 comments

#2750 - only a portion of HostKeyAlgorithms be detected by ssh2-enum-algos.nse

Issue - State: open - Opened by aes256ctr 10 months ago - 1 comment
Labels: question, NSE script

#2749 - nmap --script ssl-enum-ciphers not showing all results

Issue - State: closed - Opened by krwq 10 months ago - 1 comment
Labels: expected-behavior, NSE script

#2745 - fix: SMB version detection (issue #2744)

Pull Request - State: closed - Opened by yammesicka 10 months ago
Labels: bug, NSE

#2744 - Bug: SMB dialect versions are broken due to a bug in stdnse.tohex

Issue - State: closed - Opened by yammesicka 10 months ago
Labels: bug, NSE

#2711 - nmap error "only ethernet devices can be used for raw scans on Windows" if tailscale VPN installed

Issue - State: open - Opened by jeffbrl almost 1 year ago - 14 comments
Labels: Nmap

#2704 - Bug in http-security-headers: no string output.

Issue - State: open - Opened by javelineou about 1 year ago - 1 comment
Labels: NSE

#2695 - Script Regex has a bug in Linux

Issue - State: closed - Opened by platinumvoid about 1 year ago - 1 comment
Labels: Nmap

#2694 - Nmap Permission Denied

Issue - State: closed - Opened by Meljhon about 1 year ago - 9 comments
Labels: Nmap

#2640 - OpenSSL Lua library not working as expected with aes-128-cfb

Issue - State: closed - Opened by lucasbritos over 1 year ago - 2 comments
Labels: bug, NSE

#2633 - nselib/mqtt.lua: 'string.unpack' function is missing its third argument

Pull Request - State: open - Opened by Strykar over 1 year ago - 2 comments
Labels: NSE

#2629 - Add one more username prompt pattern for telnet

Pull Request - State: closed - Opened by dosy4ev over 1 year ago - 1 comment
Labels: enhancement, NSE script

#2608 - bad argument #3 to 'unpack' (initial position out of string)

Issue - State: open - Opened by Strykar over 1 year ago - 5 comments
Labels: NSE

#2576 - Add Vendor Class ID parameter to DHCP discover scripts.

Pull Request - State: closed - Opened by SkrrtBacharach almost 2 years ago

#2566 - padding should be int not bool

Issue - State: closed - Opened by chushuai almost 2 years ago - 1 comment
Labels: wontfix, NSE

#2547 - Handshake failed with Nping 0.7.93 and CentOS 7.9

Issue - State: open - Opened by pyllyukko almost 2 years ago - 5 comments
Labels: Nping

#2502 - clamav-exec: ERROR: Script execution failed (use -d to debug)

Issue - State: closed - Opened by ducarpit about 2 years ago - 11 comments
Labels: bug, duplicate, NSE

#2499 - Use system ARP cache to help with host discovery

Issue - State: open - Opened by fyodor about 2 years ago - 2 comments
Labels: enhancement, Nmap

#2486 - Nping: add support to set Reserved/Evil bit in ip flags

Issue - State: closed - Opened by bubbasnmp over 2 years ago - 9 comments
Labels: enhancement, Nping

#2448 - Upgrade Nmap to the Universal CRT

Issue - State: closed - Opened by dmiller-nmap over 2 years ago - 1 comment
Labels: enhancement, Windows

#2358 - Add Dark Mode feature to Zenmap

Issue - State: open - Opened by fyodor about 3 years ago - 10 comments
Labels: enhancement, Zenmap

#2315 - FTP.lua : imrprove "should_try_ssl" to take into account IBM Db2 error message (code provided)

Issue - State: open - Opened by zaleoth over 3 years ago - 2 comments
Labels: enhancement, NSE

#2223 - Support Lua 5.4

Issue - State: closed - Opened by tuxmaster5000 over 3 years ago - 2 comments
Labels: enhancement, NSE

#2199 - NPSL License Improvements

Issue - State: open - Opened by ulm almost 4 years ago - 121 comments

#2184 - Add the NSE script dkron-discovery.nse

Pull Request - State: closed - Opened by icarot almost 4 years ago - 1 comment

#2066 - Ncat's proxy connect option should use Nsock proxychains

Issue - State: open - Opened by dmiller-nmap over 4 years ago - 2 comments
Labels: enhancement, Ncat

#1902 - http-userdir-enum usage example gives no results

Issue - State: open - Opened by h00die over 4 years ago - 4 comments
Labels: enhancement, NSE

#1696 - MacOS 10.14.6 and Zenmap 7.8 - Zenmap will not open unless run via CLI

Issue - State: open - Opened by robertstrom about 5 years ago - 24 comments

#1514 - nping sending ARPs 15.6ms apart

Issue - State: open - Opened by jwbeck over 5 years ago - 1 comment

#1410 - Ncat: assertion failed: count <= INT_MAX QUITTING in alpine

Issue - State: open - Opened by PEERCRED almost 6 years ago - 1 comment

#1026 - ncat transfer rate incredibly slow

Issue - State: open - Opened by Vhati almost 7 years ago - 38 comments
Labels: bug, Ncat

#635 - [Feature Request] Output in JSON format (New flag -oJ)

Issue - State: open - Opened by sundhar010 over 7 years ago - 19 comments
Labels: enhancement, Nmap