Ecosyste.ms: Issues
An open API service for providing issue and pull request metadata for open source projects.
GitHub / nmap/nmap issues and pull requests
#2955 - Recent version of 'nmap -S <IP>' fail with 'setup_target: failed to determine route to <IP>'. It works on an older version
Issue -
State: open - Opened by tom-crane 19 days ago
Labels: Nmap
#2954 - Fix out of bounds reads in packet parsing
Pull Request -
State: open - Opened by domenpk 20 days ago
#2953 - Crush on profile editor (using Win11)
Issue -
State: open - Opened by fengsuiyvmin 22 days ago
Labels: Zenmap
#2952 - dns-random-txid and dns-random-srcport no longer work due to dns-oarc.net service deprecation
Issue -
State: open - Opened by meme-lord 27 days ago
Labels: Nmap
#2951 - crash report from Nmap v7.95
Issue -
State: open - Opened by beedub1234 27 days ago
Labels: Nmap
#2950 - a potential bug with nmap in WSL(Windows Subsystem on Linux) version
Issue -
State: open - Opened by afooldeer 28 days ago
- 1 comment
Labels: Nmap
#2949 - iscsi-info.nse: Allow multiple iSCSI target addresses
Pull Request -
State: open - Opened by rtpt-timoboettcher about 1 month ago
#2948 - iscsi-info.nse only displays last IP adress if iscsi target reports multiple ip addresses
Issue -
State: open - Opened by rtpt-timoboettcher about 1 month ago
Labels: Nmap
#2947 - Added `free()` and fixed `FAIL` message.
Pull Request -
State: open - Opened by shubhamvk03 about 1 month ago
#2946 - nmap --script vuln won't include vulners scan.
Issue -
State: open - Opened by gobiursus about 1 month ago
Labels: Nmap
#2945 - fix: packet length and socket response
Pull Request -
State: open - Opened by satu08 about 1 month ago
#2944 - Feature Request: Real-Time Monitoring and Application of Configuration without Dropping Active Sessions
Issue -
State: open - Opened by timoteicampian about 1 month ago
#2943 - error_bug
Issue -
State: open - Opened by wangshuai-001 about 2 months ago
- 1 comment
Labels: Zenmap
#2942 - macOS Silicon Native Build
Issue -
State: open - Opened by aidan-gibson about 2 months ago
Labels: Zenmap
#2941 - Preserve HTTP pipeline global options
Pull Request -
State: open - Opened by nnposter about 2 months ago
Labels: bug, NSE
#2940 - Inconsistency when using "-sC" vs "--script default"
Issue -
State: closed - Opened by RaduNico about 2 months ago
- 2 comments
Labels: expected-behavior, Nmap
#2939 - Updated ALPN IDs
Pull Request -
State: open - Opened by ariel-anieli about 2 months ago
#2938 - Improved the legibility of `Makefile`
Pull Request -
State: open - Opened by ariel-anieli 2 months ago
#2937 - Nmap segfault in libdnet
Issue -
State: open - Opened by whistlerwzc 2 months ago
#2936 - Make pygtk optional in the configure script and source.
Issue -
State: closed - Opened by esselfe 2 months ago
- 1 comment
#2935 - Application crashed when trying to save a quick scan
Issue -
State: open - Opened by sunnyleung 2 months ago
Labels: Zenmap
#2934 - issue
Issue -
State: open - Opened by shuaiylliu 2 months ago
- 1 comment
Labels: Nmap
#2933 - Sanitize ndiff sorting and comparisons
Pull Request -
State: open - Opened by junedic 2 months ago
- 1 comment
#2932 - Add less-than method to facilitate object sorting
Pull Request -
State: closed - Opened by junedic 2 months ago
- 1 comment
#2931 - Update Nmap install docs to note that Windows command-line binary zip files are now OEM-only and not recommended
Issue -
State: open - Opened by fyodor 2 months ago
Labels: documentation
#2930 - Ndiff 7.95 returns TypeError: '<' not supported between instances of 'ScriptResult' and 'ScriptResult'
Issue -
State: open - Opened by drwetter 2 months ago
- 4 comments
#2929 - i cant open zenmap gui it shows white screen and says no respond
Issue -
State: open - Opened by HUR1ELISAVAILABLE 2 months ago
#2928 - Allow crypto IVs with leading zero
Pull Request -
State: closed - Opened by nnposter 2 months ago
Labels: bug, NSE
#2927 - How to build Nmap with Windows 10 using mingw64 and is it even possible?
Issue -
State: open - Opened by TannicArcher 2 months ago
#2926 - Add rudimentary NSE support for 802.1Q / 802.1ad VLAN tags
Pull Request -
State: open - Opened by nnposter 2 months ago
Labels: enhancement, NSE
#2925 - Rectify heap corruption due to an uninitialized pointer
Pull Request -
State: closed - Opened by nnposter 2 months ago
Labels: bug, NSE
#2924 - nse_libssh2.cc - callback fix
Pull Request -
State: closed - Opened by junedic 2 months ago
- 3 comments
Labels: bug, NSE
#2923 - add check on freed session
Pull Request -
State: closed - Opened by junedic 3 months ago
- 1 comment
#2922 - Winbox Service Probe
Issue -
State: open - Opened by alihadi890 3 months ago
- 4 comments
#2921 - Cannot save to downloads folder that are in OneDrive
Issue -
State: open - Opened by WolfChunin 3 months ago
Labels: Zenmap
#2920 - Crash Report
Issue -
State: open - Opened by Double808 3 months ago
- 2 comments
Labels: Zenmap
#2919 - Fix broken reading of SSH public keys from a file
Pull Request -
State: closed - Opened by nnposter 3 months ago
Labels: bug, NSE
#2918 - Nmap/nse_main.lua:829: 'ssl-crime' did not match a category, filename, or directory stack traceback:
Issue -
State: closed - Opened by jones11joseph 3 months ago
- 1 comment
Labels: question, Nmap
#2917 - ssh-publickey-acceptance does not work
Issue -
State: closed - Opened by meme-lord 3 months ago
- 4 comments
Labels: bug, NSE
#2916 - Zenmap crash on comparing two Nmap scan results
Issue -
State: open - Opened by neelub03 3 months ago
- 4 comments
Labels: Nmap
#2915 - Add configure test for presence of python setuptools
Pull Request -
State: closed - Opened by nnposter 3 months ago
Labels: enhancement, Ndiff
#2914 - Add configure test for presence of python setuptools
Pull Request -
State: closed - Opened by nnposter 3 months ago
- 1 comment
Labels: enhancement, Ndiff
#2913 - Build fails because aclocal version is greater than 1.16 and the Python build module is missing
Issue -
State: closed - Opened by kpeletidis 3 months ago
- 3 comments
Labels: bug, enhancement, Ndiff, Nmap
#2912 - fatal: Trying to delete NSI, but could not find 1 of the purportedly pending events on that IOD.
Issue -
State: open - Opened by dksslq 3 months ago
- 2 comments
Labels: Nmap
#2911 - Updated test-addreset.sh
Pull Request -
State: closed - Opened by DsChauhan08 3 months ago
- 3 comments
Labels: wontfix, Ncat
#2910 - An unexpected error has crashed Zenmap...
Issue -
State: open - Opened by Bain-Evans 3 months ago
Labels: Zenmap
#2909 - Add NSE script to detect SAP Web Administration info disclosure
Pull Request -
State: open - Opened by vah13 3 months ago
- 1 comment
#2908 - nmap -sO parameter crash
Issue -
State: closed - Opened by termenti 3 months ago
- 1 comment
Labels: bug, duplicate, Nmap
#2907 - Improve tests for finding libpcre2
Pull Request -
State: closed - Opened by nnposter 3 months ago
Labels: bug, Nmap
#2906 - TLS v1.3 cipher suite naming issue
Pull Request -
State: open - Opened by xmehulx 3 months ago
#2905 - Version: 7.95 Traceback (most recent call last): File "C:\Program Files (x86)\Nmap\zenmap\lib\python3.11\site-packages\zenmapGUI\DiffCompare.py", line 380, in check_ndiff_process stderr = self.ndiff_process.stderr.read() ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ AttributeError: 'NoneType' object has no attribute 'read'
Issue -
State: open - Opened by netthan01 3 months ago
Labels: Ncat
#2904 - Crash Report---New Profile or Edit Selected Profile
Issue -
State: open - Opened by andrew-bnh 3 months ago
#2903 - zenmap crashes when starting...
Issue -
State: open - Opened by lw7898 3 months ago
- 2 comments
Labels: Nmap
#2902 - macOS 15.0 Beta版(24A5298h) 闪退
Issue -
State: closed - Opened by YuchuZhang 3 months ago
- 1 comment
Labels: Zenmap
#2901 - Implement support for arbitrary separator in stdnse tohex()
Pull Request -
State: closed - Opened by nnposter 3 months ago
- 2 comments
Labels: bug, NSE
#2900 - Fix off-by-one overflow in the IP protocol table
Pull Request -
State: closed - Opened by nnposter 3 months ago
- 3 comments
Labels: bug, Nmap
#2899 - Assertion failure with IP protocol scan (extension proto & ipv6 & payloadata)
Issue -
State: open - Opened by dksslq 3 months ago
- 1 comment
Labels: Nmap
#2898 - Click profile editor and Crash report appears
Issue -
State: open - Opened by wangtz1 4 months ago
Labels: Zenmap
#2897 - Fix for issue #2896
Pull Request -
State: closed - Opened by its-mr-monday 4 months ago
Labels: bug, Nmap
#2896 - Assertion failure with IP protocol scan
Issue -
State: closed - Opened by Eponymous-One 4 months ago
- 3 comments
Labels: bug, Nmap
#2892 - Errors in comm.lua and nmap_dns.cc
Issue -
State: open - Opened by dksslq 4 months ago
- 2 comments
Labels: Nmap
#2891 - Fix errors in comm.lua and nmap_dns.cc
Pull Request -
State: open - Opened by dksslq 4 months ago
- 1 comment
#2889 - Version: 7.95 Traceback (most recent call last): File "C:\Program Files (x86)\Nmap\zenmap\lib\python3.11\site-packages\zenmapGUI\ScriptInterface.py", line 262, in script_list_timer_callback
Issue -
State: open - Opened by LXL2024 4 months ago
- 1 comment
Labels: Nmap
#2888 - Amended Transcription
Pull Request -
State: closed - Opened by ENUMERA8OR 4 months ago
- 1 comment
Labels: Nmap, documentation
#2887 - Resolved -d2 not working to providing >10 errors
Pull Request -
State: open - Opened by xmehulx 4 months ago
- 1 comment
#2886 - all IANA cipher suites
Issue -
State: closed - Opened by kylak 4 months ago
- 2 comments
Labels: question, NSE script
#2884 - New script to identify and exploit vulnerabilities in KARJASOFT SAMI HTTP SERVER 2.0 HTTP servers
Pull Request -
State: closed - Opened by fernando-mengali 4 months ago
- 1 comment
#2883 - Incorrect TLS1.3 ciphers reported by ssl-enum-ciphers
Issue -
State: open - Opened by conorgriffin 4 months ago
- 9 comments
Labels: Nmap
#2869 - Inappropriate association of a Port Number with an Application
Issue -
State: closed - Opened by ullix 5 months ago
- 4 comments
Labels: expected-behavior, Nmap
#2866 - nmap connecting to port 80 and port 443 with TCP on a udp scan
Issue -
State: closed - Opened by nathaniel-security 5 months ago
- 1 comment
Labels: Nmap
#2860 - Unexpected crash of Zenmap 7.95
Issue -
State: closed - Opened by mikaxiwa 5 months ago
- 3 comments
Labels: Zenmap
#2851 - Nmap no longer finds PCRE headers in `pcre` directory
Issue -
State: closed - Opened by kulikjak 6 months ago
- 8 comments
Labels: Nmap
#2849 - zenmap ver 7.95 open profile crash (windows 10)
Issue -
State: open - Opened by gq060 6 months ago
- 2 comments
Labels: Zenmap
#2848 - Generated PHP CVE ID in XML output is using the Apache server version, not PHP version
Issue -
State: closed - Opened by devl00p 6 months ago
- 3 comments
Labels: Nmap
#2846 - Zenmap 7.95) not opening on MacOS Sonoma 14.5 via Application folder icon - only through CLI invocation
Issue -
State: open - Opened by dazzur 6 months ago
- 6 comments
Labels: Zenmap
#2835 - Zenmap crash on comparing two Nmap scan results
Issue -
State: open - Opened by BassenRift 6 months ago
- 1 comment
Labels: Zenmap
#2830 - Profile Editor crashes when the system is in a non-English environment in Windows environment
Issue -
State: closed - Opened by latiao-1337 6 months ago
Labels: Zenmap
#2819 - remove vLAN tags for DHCP discover script
Pull Request -
State: open - Opened by kbucheli 7 months ago
- 1 comment
#2815 - Add probe and script for TCP 1C:Enterprise Remote Administration Server
Pull Request -
State: open - Opened by Levatein 7 months ago
#2803 - Increase service probes max line length
Pull Request -
State: open - Opened by liquidpele 8 months ago
- 1 comment
#2797 - Sendto errors always truncate
Issue -
State: open - Opened by executionByFork 8 months ago
- 3 comments
Labels: Nmap
#2786 - Add 'newtargets' argument option to broadcast-dhcp-discover script
Issue -
State: open - Opened by grintor 9 months ago
- 1 comment
Labels: NSE
#2782 - Unable to Copy and Paste [MacOS]
Issue -
State: open - Opened by MonotoneDevelopment 9 months ago
- 2 comments
Labels: Zenmap
#2778 - NMAP 7.94 installation failed
Issue -
State: open - Opened by osanchez42 10 months ago
- 1 comment
Labels: Nmap
#2768 - Fix/Update Nmap Continuous Integration (CI) system
Issue -
State: open - Opened by fyodor 10 months ago
- 4 comments
#2767 - mysql-enum returns every tested username as valid (false positive) for patched MySQL/MariaDB versions
Issue -
State: open - Opened by PrintNightmare 10 months ago
- 1 comment
Labels: Nmap
#2763 - Fix Autoconf 2.72 bootstrap
Pull Request -
State: open - Opened by SoapGentoo 11 months ago
- 2 comments
#2750 - only a portion of HostKeyAlgorithms be detected by ssh2-enum-algos.nse
Issue -
State: open - Opened by aes256ctr 12 months ago
- 1 comment
Labels: question, NSE script
#2749 - nmap --script ssl-enum-ciphers not showing all results
Issue -
State: closed - Opened by krwq 12 months ago
- 1 comment
Labels: expected-behavior, NSE script
#2745 - fix: SMB version detection (issue #2744)
Pull Request -
State: closed - Opened by yammesicka 12 months ago
Labels: bug, NSE
#2744 - Bug: SMB dialect versions are broken due to a bug in stdnse.tohex
Issue -
State: closed - Opened by yammesicka 12 months ago
Labels: bug, NSE
#2711 - nmap error "only ethernet devices can be used for raw scans on Windows" if tailscale VPN installed
Issue -
State: open - Opened by jeffbrl about 1 year ago
- 14 comments
Labels: Nmap
#2704 - Bug in http-security-headers: no string output.
Issue -
State: open - Opened by javelineou about 1 year ago
- 1 comment
Labels: NSE
#2703 - Nmap -sT on Windows does not complete
Issue -
State: closed - Opened by dmiller-nmap about 1 year ago
- 2 comments
Labels: Nmap
#2699 - Replace deprecated CPEs for MySQL
Pull Request -
State: closed - Opened by kkatayama about 1 year ago
#2695 - Script Regex has a bug in Linux
Issue -
State: closed - Opened by platinumvoid over 1 year ago
- 1 comment
Labels: Nmap
#2694 - Nmap Permission Denied
Issue -
State: closed - Opened by Meljhon over 1 year ago
- 9 comments
Labels: Nmap
#2640 - OpenSSL Lua library not working as expected with aes-128-cfb
Issue -
State: closed - Opened by lucasbritos over 1 year ago
- 2 comments
Labels: bug, NSE
#2633 - nselib/mqtt.lua: 'string.unpack' function is missing its third argument
Pull Request -
State: open - Opened by Strykar over 1 year ago
- 2 comments
Labels: NSE
#2629 - Add one more username prompt pattern for telnet
Pull Request -
State: closed - Opened by dosy4ev over 1 year ago
- 1 comment
Labels: enhancement, NSE script