SlideShare a Scribd company logo
1 of 90
Nothing to say
any more
Nmap 9 truth
Profile
小河 哲之
Twitter:abend
ISOG-WG1
Burp Suite Japan User Group
Prosit
2
Trigger of this presentation
I wrote the article about
Nmap in Software Design
May,2016 issue.
Today, I will talk about
the things I noticed
during writing that article.
(In this presentation, no
version description means
v7.12.)
3
At first
I will introduce 8 hidden options of
Nmap, and only one type of
malware(worm) that Nmap could
detect. And I will also talk about
how to utilize Nmap well.
8 hidden option + 1 type of malware
= 9 truth
4
Nmap
One of network scanners. Gordon
Lyon developed it in 1997.
- Portscan
- Searching Hosts
- Detect OS, Services
- Vulnerability Scan
5
8 hidden options
In Nmap, there are hidden options
which are not indicated on
Reference Guide and Help.
6
--noninteractive
7
--noninteractive
Nmap is the interactive application.
Starting Nmap 7.25BETA1
( https://nmap.org ) at 2016-07-30 23:38 JST
Stats: 0:00:01 elapsed; 0 hosts completed
(1 up), 1 undergoing SYN Stealth Scan
SYN Stealth Scan Timing: About 0.10%
done
8
--noninteractive
With this option, we CAN stop
interaction with enter-key for
watching scan progress.
9
--noninteractive
nmap_tty.cc, line 336-342;
"Interactive keyboard commands:n"
"? Display this informationn"
"v/V Increase/decrease verbosityn"
"d/D Increase/decrease debuggingn"
"p/P Enable/disable packet tracingn"
"anything else Print statusn"
"More help: https://nmap.org/book/man-runtime-
interaction.htmln");
10
--noninteractive
Starting Nmap 7.25BETA1 ( https://nmap.org ) at
2016-07-30 23:39 JST
Packet Tracing enabled.
SENT (1.6510s) TCP 192.168.217.130:45411 >
192.168.217.131:8888 S ttl=41 id=54162 iplen=44
seq=1659576208 win=1024 <mss 1460>
RCVD (1.6509s) TCP 192.168.217.131:8888 >
192.168.217.130:45411 RA ttl=64 id=0 iplen=40
seq=0 win=0
Packet Tracing disabled.
11
Press ‘p’
Press ‘P’
--noninteractive
We can turn on packet tracing with
'p', and also turn on a forgotten
option, turn off a designated option
interactively.
12
--noninteractive
Interaction function of Nmap
enables us to confirm that Nmap
runs properly with some options
temporarily in the case of very slow
scanning.
--noninteractive disables it.
13
--noninteractive
In Japanese reference guide,
14
This option is still not built in Nmap.
This item need to be added some contents or deleted.
--noninteractive
This option was added to Nmap at
v4.00(2006/1/31), so I guess that
Japanese reference guide was
written before that version.
15
16
--noninteractive
Conclusion:
Useless
--nogcc
17
--nogcc
Nmap send packets to the
designated segment(s) all at once.
So scan time will be short.
Average time of 10 scans(/24, SYN Scan)
no option : 9.62sec
with --nogcc : 3.73sec
18
--nogcc
19
0
50
100
150
200
250
300
350
0
0.27
0.54
0.81
1.08
1.35
1.62
1.89
2.16
2.43
2.7
2.97
3.24
3.51
3.78
4.05
4.32
4.59
4.86
5.13
5.4
5.67
5.94
6.21
6.48
6.75
7.02
7.29
7.56
7.83
8.1
8.37
8.64
8.91
9.18
9.45
9.72
9.99
10.26
10.53
10.8
packet
second
nogcc 1.65sec
no option 11.06sec
--nogcc
Filtered host and the host in which
some service running are not
detected.
no option:9 hosts
With --nogcc:7 hosts
※Because of slow response of arp,
one host is not detected. --send-ip
option resolved the situation. 20
--nogcc
Nmap control congestion, but --
nogcc make the control off, so all
packets will be sent at once.
21
--nogcc
scan_engine.cc, line 394-403;
/* In case the user specifically asked for no
group congestion control */
if (o.nogcc) {
if (when)
*when = USI->now;
return true;
}
22
--nogcc
Three points of congestion control in
Nmap.
• congestion window
• exponential backoff
• slow start
23
--nogcc
• congestion window
→ if detect drop, then reduce
amount of packets
• exponential backoff
→ if detect drop, then slow down
dramatically
• slow start
→ scanning speed up gradually
24
--nogcc
With --nogcc option, Nmap sends
scan packets all at once, so possible
to increase load. And, no
consequences of congestion is
provided to lead the precision
reduction, which can lead to false
negative.
The option for naughty people. 25
26
--nogcc
Conclusion:
Useless, expect for
naughty people
--route-dst
27
--route-dst
Option to confirm the IP routing
destination specified for each
interface
# nmap –e eth0 --route-dst 8.8.8.8
Starting Nmap 7.25BETA1 ( https://nmap.org ) at
2016-09-20 12:41 JST
8.8.8.8
eth0 eth0 srcaddr 192.168.1.209 nexthop
192.168.1.254
28
29
--route-dst
Conclusion:
Useless
-I(uppercase i)
30
-I(uppercase i)
ident scan seems not been originally
implemented.
case 'I':
error("WARNING: identscan (-
I) no longer supported. Ignoring
-I");
break;
// o.identscan++; break;
31
32
-I
Conclusion:
Useless
-thc
33
-thc
# nmap -thc
!!Greets to Van Hauser, Plasmoid,
Skyper and the rest of THC!!
It means “Congratulation!”
34
35
-thc
Conclusion:
Useless
-oH
36
The option for output in HTML
format. If there is a leak in the
escape, it can lead to XSS.
37
-oH
-oH
From 2.30BETA16 to 3.93,
} else if
(strcmp(long_options[option_index].name,
"oH") == 0) {
fatal("HTML output is not yet
supported");
※I don't check this in all version.
38
-oH
From 3.94ALPHA1 to 7.12
} else if
(strcmp(long_options[option_index].name,
"oH") == 0) {
fatal("HTML output is not directly
supported, though Nmap includes an XSL
for transforming XML output into HTML.
See the man page.");
※ I don't check this in all version.
39
-oH
This option perhaps have not been
implemented yet. I wanted to see
XSS of Nmap.
40
41
-oH
Conclusion:
Useless
--ff
42
--ff
The option for 16 byte fragmentation.
“-f” option in reference is for 8 byte
fragmentation.
43
--ff
Both “-f” and “--ff” fragment byte
amount will increase.
} else if
(strcmp(long_options[option_index].
name, "ff") == 0) {
o.fragscan += 16;
44
--ff
What happens in this case.
45
nmap -f -f --ff --ff 192.168.1.1
--ff
"-f" equals 8 x 2 byte + "--ff" 16 x 2
byte = 48 byte fragmentation. Same
as -v -vv.
46
--ff
You can learn about "How many
bytes the fragmentation is?" as
elementary school level ;-p
nmap -f -f --ff 192.168.1.1
47
--ff
If you want to fragment more simply,
you’ve better to use “-mtu XX”
option than “-f” or “--ff”.
nmap -mtu 24 192.168.1.1
48
49
--ff
Conclusion:
Useless, expect for
elementary school
children
--deprecated-xml-osclass
50
--deprecated-xml-osclass
This seems to be option for osclass
to become child-tag of osmatch of
-oX. Unknown option.
51
--deprecated-xml-osclass
There are some options include the
symbol like hyphen etc., which
option set can be performed for
specifying the maximum delay time?
① --max-scan-delay
② --max_scan_delay
52
--deprecated-xml-osclass
Both can be performed.
All options of Nmap can be spesified
and performed with hyphen or
underscore. But, mix of both is
absolutely bad way.
53
--deprecated-xml-osclass
nmap.cc, line 597-598. There are
definitions of hyphen and
underscore.
{"max_scan_delay", required_argument, 0, 0},
{"max-scan-delay", required_argument, 0, 0},
deprecated-xml-osclass has both
definitions, too.
54
I introduce the comment of
osscan.cc line 1209, befitting my
feeling at finding this bug.
--deprecated-xml-osclass
55
char *p, *q; /* OH YEAH!!!! */
--deprecated-xml-osclass
56
Well, let's read Japanese
reference guide.
--deprecated-xml-osclass
57
--deprecated-xml-osclass
58
The mix.
--deprecated-xml-osclass
59
If you use actually this mixed option,
you will watch this.
nmap: unrecognized option '--
max_scan-delay'
See the output of nmap -h for a
summary of options.
There is a mistake only in
Japanese reference guide!!
--deprecated-xml-osclass
60
--deprecated-xml-osclass
61
max_scan_delay option is ...
• Added in v3.75(2004/10/18)
• Both hyphen and underscore have
been possible to use from v3.99(2
006/1/25)
--deprecated-xml-osclass
62
There are 11 versions between v3.7
5 and v3.99(2006/1/25). All 11 vers
ions supported only underscore, the
re was no mix.
The fact talks that it is merely typo.
--deprecated-xml-osclass
63
Japanese reference guide is not only o
ld but also has a mistake. I introduce
the comment of netutil.cc line 4478,
befitting my feeling at finding this.
continue; /* D'oh! */
In Japanese:おいおい、なんてこった
--deprecated-xml-osclass
64
65
--deprecated-xml-osclass
Conclusion:
Useless
66
~Progress on the way~
All 8 option are useless.
The only one malware
that can be detected
67
One malware(worm)
Nmap can find only one
malware(and infected host) by
service scan.
68
Service Scan
Service Scan(-sV option)have
intensity(--version-intensity).
Intensity default is 7, but we can
specify it 0-9.
69
Service Scan
There are information about port
number and finger print in nmap-
service-probes. The rarity in this file
is intensity.
70
Service Scan
There are 126 patterns in nmap-
service-probes.
71
Num
Rarity
2
6
0
3
8 9
12
5
50
31
0
10
20
30
40
50
60
None 1 2 3 4 5 6 7 8 9
Not be
executed
without
intensity.
Service Scan
Only with –sV option, you can only
take advantage of about 30% this
feature. With intensity, we may be
able to detect pc-anywhere or
JavaRMI better.
72
Service Scan
This is one of rarity 9.
Probe TCP mydoom q|x0dx0d|
rarity 9
ports 706,3127-3198
match mydoom
m|x04x5b000000| p/MyDoom
virus backdoor/ v/v012604/
73
Service Scan
This is one of rarity 9.
Probe TCP mydoom q|x0dx0d|
rarity 9
ports 706,3127-3198
match mydoom
m|x04x5b000000| p/MyDoom
virus backdoor/ v/v012604/
74
_人人人人人人人人人_
> mydoom !? <
 ̄Y^Y^Y^Y^Y^Y^Y ̄
75
Mydoom
76
https://www.ipa.go.jp/security/topics/newvirus/mydoom.html
Mydoom
77
Appeared in 2004. It used e-mail to
extend infection, and made attack to
www.sco.com etc. in a certain
period of time. It listens on a
specific port.
※"cho-kimochiii" that means excellent! by Kosuke
Kitajima, gold medalist in Beijing Olympic, get the
first prize in vogue word prize.
I tried
78
Infection in Windows XP SP3.
WORM_MYDOOM.BR
79
Without intensity
80
# nmap -p- -sV IP address
PORT STATE SERVICE VERSION
21/tcp open ftp Microsoft ftpd
25/tcp open smtp Microsoft ESMTP 6.0.2600.5949
80/tcp open http Microsoft IIS httpd 5.1
135/tcp open msrpc Microsoft Windows RPC
139/tcp open netbios-ssn Microsoft Windows 98 netbios-ssn
443/tcp open https?
445/tcp open microsoft-ds Microsoft Windows XP microsoft-ds
1025/tcp open msrpc Microsoft Windows RPC
5424/tcp open unknown
With intensity
81
# nmap -p- -sV --version-intensity 9 IP address
PORT STATE SERVICE VERSION
21/tcp open ftp Microsoft ftpd
25/tcp open smtp Microsoft ESMTP 6.0.2600.5949
80/tcp open http Microsoft IIS httpd 5.1
135/tcp open msrpc Microsoft Windows RPC
139/tcp open netbios-ssn Microsoft Windows 98 netbios-ssn
443/tcp open https?
445/tcp open microsoft-ds Microsoft Windows XP microsoft-ds
1025/tcp open msrpc Microsoft Windows RPC
5424/tcp open mydoom MyDoom virus backdoor v012604
Nmap covered Mydoom!!
82
In Nmap 4.00(released in
31/1/2006), the new probe for
Mydoom added over 2 years!!
Not afraid Mydoom with
this probe
83
Only with one option, we can find
Mydoom!
84
Nothing to say any more
85
The only one malware
that can be detected
Conclusion:
Useless, except for the
people in trouble with
Mydoom
86
Summary
87
Summary
All of 9 truth are useless. It’s
natural that they are not in
Reference Guide or help.
Nmap
One of network scanners. Gordon Lyon
developed it in 1997.
- Portscan
- Searching Hosts
- Detect OS, Services
- Vulnerability Scan
- Support for naughty
- Arithmetic lesson
- Detect only one worm
88
New!!
At last
Say good bye to all, watching line
845 in service_scan.cc.
89
if (newstrlen < 3) return -1;
// Have a nice day!
90

More Related Content

What's hot (20)

Network scanning
Network scanningNetwork scanning
Network scanning
 
NMap
NMapNMap
NMap
 
Wireshark Basic Presentation
Wireshark Basic PresentationWireshark Basic Presentation
Wireshark Basic Presentation
 
NMAP - The Network Scanner
NMAP - The Network ScannerNMAP - The Network Scanner
NMAP - The Network Scanner
 
Tools kali
Tools kaliTools kali
Tools kali
 
Recon with Nmap
Recon with Nmap Recon with Nmap
Recon with Nmap
 
Network monitoring tools
Network monitoring toolsNetwork monitoring tools
Network monitoring tools
 
Nikto
NiktoNikto
Nikto
 
Footprinting and reconnaissance
Footprinting and reconnaissanceFootprinting and reconnaissance
Footprinting and reconnaissance
 
Network monitoring tools
Network monitoring toolsNetwork monitoring tools
Network monitoring tools
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
 
Nmap(network mapping)
Nmap(network mapping)Nmap(network mapping)
Nmap(network mapping)
 
what is Private and publis ip address
what is Private and publis ip addresswhat is Private and publis ip address
what is Private and publis ip address
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
 
Nmap Hacking Guide
Nmap Hacking GuideNmap Hacking Guide
Nmap Hacking Guide
 
Network Traffic Analysis With Wireshark.pptx
Network Traffic Analysis With Wireshark.pptxNetwork Traffic Analysis With Wireshark.pptx
Network Traffic Analysis With Wireshark.pptx
 
Intrusion Detection System using Snort
Intrusion Detection System using Snort Intrusion Detection System using Snort
Intrusion Detection System using Snort
 
Packet sniffing in LAN
Packet sniffing in LANPacket sniffing in LAN
Packet sniffing in LAN
 
DDoS - Distributed Denial of Service
DDoS - Distributed Denial of ServiceDDoS - Distributed Denial of Service
DDoS - Distributed Denial of Service
 
network monitoring system ppt
network monitoring system pptnetwork monitoring system ppt
network monitoring system ppt
 

Viewers also liked

Hacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning TechniquesHacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning Techniquesamiable_indian
 
N map presentation
N map presentationN map presentation
N map presentationulirraptor
 
Nmap not only a port scanner by ravi rajput comexpo security awareness meet
Nmap not only a port scanner by ravi rajput comexpo security awareness meet Nmap not only a port scanner by ravi rajput comexpo security awareness meet
Nmap not only a port scanner by ravi rajput comexpo security awareness meet Ravi Rajput
 
Nmap basics
Nmap basicsNmap basics
Nmap basicsitmind4u
 
The vulnerabilities never bothered me anyway
The vulnerabilities never bothered me anywayThe vulnerabilities never bothered me anyway
The vulnerabilities never bothered me anywayabend_cve_9999_0001
 
SSL basics and SSL packet analysis using wireshark
SSL basics and SSL packet analysis using wiresharkSSL basics and SSL packet analysis using wireshark
SSL basics and SSL packet analysis using wiresharkAl Imran, CISA
 
もしWebセキュリティのエンジニアがRFC7540の「HTTP/2アプリ」をWeb診断したら
もしWebセキュリティのエンジニアがRFC7540の「HTTP/2アプリ」をWeb診断したらもしWebセキュリティのエンジニアがRFC7540の「HTTP/2アプリ」をWeb診断したら
もしWebセキュリティのエンジニアがRFC7540の「HTTP/2アプリ」をWeb診断したらabend_cve_9999_0001
 
とある診断員のSECCONオンライン予選
とある診断員のSECCONオンライン予選とある診断員のSECCONオンライン予選
とある診断員のSECCONオンライン予選zaki4649
 
おちこんだりもしたけど、私は元気です。
おちこんだりもしたけど、私は元気です。おちこんだりもしたけど、私は元気です。
おちこんだりもしたけど、私は元気です。abend_cve_9999_0001
 
診断ツールを作ってみようと思う
診断ツールを作ってみようと思う診断ツールを作ってみようと思う
診断ツールを作ってみようと思うabend_cve_9999_0001
 
Burp番外編~バープ、チョトニホンゴデキル~
Burp番外編~バープ、チョトニホンゴデキル~Burp番外編~バープ、チョトニホンゴデキル~
Burp番外編~バープ、チョトニホンゴデキル~abend_cve_9999_0001
 
Cybozu.com security challengeに参加したよ
Cybozu.com  security challengeに参加したよCybozu.com  security challengeに参加したよ
Cybozu.com security challengeに参加したよabend_cve_9999_0001
 

Viewers also liked (20)

Hacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning TechniquesHacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning Techniques
 
N map presentation
N map presentationN map presentation
N map presentation
 
Nmapの真実(続)
Nmapの真実(続)Nmapの真実(続)
Nmapの真実(続)
 
Nmap Basics
Nmap BasicsNmap Basics
Nmap Basics
 
Nmapの真実
Nmapの真実Nmapの真実
Nmapの真実
 
Nmap not only a port scanner by ravi rajput comexpo security awareness meet
Nmap not only a port scanner by ravi rajput comexpo security awareness meet Nmap not only a port scanner by ravi rajput comexpo security awareness meet
Nmap not only a port scanner by ravi rajput comexpo security awareness meet
 
Nmap
NmapNmap
Nmap
 
Nmap 9つの真実
Nmap 9つの真実Nmap 9つの真実
Nmap 9つの真実
 
Your hash is.
Your hash is.Your hash is.
Your hash is.
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
 
The vulnerabilities never bothered me anyway
The vulnerabilities never bothered me anywayThe vulnerabilities never bothered me anyway
The vulnerabilities never bothered me anyway
 
Burpで指定文字列を検索
Burpで指定文字列を検索Burpで指定文字列を検索
Burpで指定文字列を検索
 
SSL basics and SSL packet analysis using wireshark
SSL basics and SSL packet analysis using wiresharkSSL basics and SSL packet analysis using wireshark
SSL basics and SSL packet analysis using wireshark
 
もしWebセキュリティのエンジニアがRFC7540の「HTTP/2アプリ」をWeb診断したら
もしWebセキュリティのエンジニアがRFC7540の「HTTP/2アプリ」をWeb診断したらもしWebセキュリティのエンジニアがRFC7540の「HTTP/2アプリ」をWeb診断したら
もしWebセキュリティのエンジニアがRFC7540の「HTTP/2アプリ」をWeb診断したら
 
とある診断員のSECCONオンライン予選
とある診断員のSECCONオンライン予選とある診断員のSECCONオンライン予選
とある診断員のSECCONオンライン予選
 
RuCTFEに参加したよ
RuCTFEに参加したよRuCTFEに参加したよ
RuCTFEに参加したよ
 
おちこんだりもしたけど、私は元気です。
おちこんだりもしたけど、私は元気です。おちこんだりもしたけど、私は元気です。
おちこんだりもしたけど、私は元気です。
 
診断ツールを作ってみようと思う
診断ツールを作ってみようと思う診断ツールを作ってみようと思う
診断ツールを作ってみようと思う
 
Burp番外編~バープ、チョトニホンゴデキル~
Burp番外編~バープ、チョトニホンゴデキル~Burp番外編~バープ、チョトニホンゴデキル~
Burp番外編~バープ、チョトニホンゴデキル~
 
Cybozu.com security challengeに参加したよ
Cybozu.com  security challengeに参加したよCybozu.com  security challengeに参加したよ
Cybozu.com security challengeに参加したよ
 

Similar to Nmap 9 truth "Nothing to say any more"

32 OpenMP Traps For C++ Developers
32 OpenMP Traps For C++ Developers32 OpenMP Traps For C++ Developers
32 OpenMP Traps For C++ DevelopersPVS-Studio
 
How to solve misalignment lun netapp on linux servers by Ivan
How to solve misalignment lun netapp on linux servers by IvanHow to solve misalignment lun netapp on linux servers by Ivan
How to solve misalignment lun netapp on linux servers by IvanIvan Silva
 
Kernel Recipes 2019 - Metrics are money
Kernel Recipes 2019 - Metrics are moneyKernel Recipes 2019 - Metrics are money
Kernel Recipes 2019 - Metrics are moneyAnne Nicolas
 
Lustre Generational Performance Improvements & New Features
Lustre Generational Performance Improvements & New FeaturesLustre Generational Performance Improvements & New Features
Lustre Generational Performance Improvements & New Featuresinside-BigData.com
 
Kettunen, miaubiz fuzzing at scale and in style
Kettunen, miaubiz   fuzzing at scale and in styleKettunen, miaubiz   fuzzing at scale and in style
Kettunen, miaubiz fuzzing at scale and in styleDefconRussia
 
Picobgp - A simple deamon for routing advertising
Picobgp - A simple deamon for routing advertisingPicobgp - A simple deamon for routing advertising
Picobgp - A simple deamon for routing advertisingClaudio Mignanti
 
May2010 hex-core-opt
May2010 hex-core-optMay2010 hex-core-opt
May2010 hex-core-optJeff Larkin
 
An Experiment with Checking the glibc Library
An Experiment with Checking the glibc LibraryAn Experiment with Checking the glibc Library
An Experiment with Checking the glibc LibraryAndrey Karpov
 
LCU14 209- LLVM Linux
LCU14 209- LLVM LinuxLCU14 209- LLVM Linux
LCU14 209- LLVM LinuxLinaro
 
running stable diffusion on android
running stable diffusion on androidrunning stable diffusion on android
running stable diffusion on androidKoan-Sin Tan
 
Vulnerabilities in multiplayer games (2001-2012)
Vulnerabilities in multiplayer games (2001-2012)Vulnerabilities in multiplayer games (2001-2012)
Vulnerabilities in multiplayer games (2001-2012)Luigi Auriemma
 
Linux Kernel, tested by the Linux-version of PVS-Studio
Linux Kernel, tested by the Linux-version of PVS-StudioLinux Kernel, tested by the Linux-version of PVS-Studio
Linux Kernel, tested by the Linux-version of PVS-StudioPVS-Studio
 
VivaMP, system of detecting errors in the code of parallel C++ programs using...
VivaMP, system of detecting errors in the code of parallel C++ programs using...VivaMP, system of detecting errors in the code of parallel C++ programs using...
VivaMP, system of detecting errors in the code of parallel C++ programs using...PVS-Studio
 
Zero bugs found? Hold my beer AFL! how to improve coverage-guided fuzzing and...
Zero bugs found? Hold my beer AFL! how to improve coverage-guided fuzzing and...Zero bugs found? Hold my beer AFL! how to improve coverage-guided fuzzing and...
Zero bugs found? Hold my beer AFL! how to improve coverage-guided fuzzing and...Maksim Shudrak
 
DEF CON 27 - MAKSIM SHUDRAK - zero bugs found hold my beer afl how to improve...
DEF CON 27 - MAKSIM SHUDRAK - zero bugs found hold my beer afl how to improve...DEF CON 27 - MAKSIM SHUDRAK - zero bugs found hold my beer afl how to improve...
DEF CON 27 - MAKSIM SHUDRAK - zero bugs found hold my beer afl how to improve...Felipe Prado
 
Porting is a Delicate Matter: Checking Far Manager under Linux
Porting is a Delicate Matter: Checking Far Manager under LinuxPorting is a Delicate Matter: Checking Far Manager under Linux
Porting is a Delicate Matter: Checking Far Manager under LinuxPVS-Studio
 
Pragmatic Optimization in Modern Programming - Demystifying the Compiler
Pragmatic Optimization in Modern Programming - Demystifying the CompilerPragmatic Optimization in Modern Programming - Demystifying the Compiler
Pragmatic Optimization in Modern Programming - Demystifying the CompilerMarina Kolpakova
 

Similar to Nmap 9 truth "Nothing to say any more" (20)

Parallel Lint
Parallel LintParallel Lint
Parallel Lint
 
Linux Network Stack
Linux Network StackLinux Network Stack
Linux Network Stack
 
32 OpenMP Traps For C++ Developers
32 OpenMP Traps For C++ Developers32 OpenMP Traps For C++ Developers
32 OpenMP Traps For C++ Developers
 
Zen map
Zen mapZen map
Zen map
 
How to solve misalignment lun netapp on linux servers by Ivan
How to solve misalignment lun netapp on linux servers by IvanHow to solve misalignment lun netapp on linux servers by Ivan
How to solve misalignment lun netapp on linux servers by Ivan
 
Kernel Recipes 2019 - Metrics are money
Kernel Recipes 2019 - Metrics are moneyKernel Recipes 2019 - Metrics are money
Kernel Recipes 2019 - Metrics are money
 
Lustre Generational Performance Improvements & New Features
Lustre Generational Performance Improvements & New FeaturesLustre Generational Performance Improvements & New Features
Lustre Generational Performance Improvements & New Features
 
Kettunen, miaubiz fuzzing at scale and in style
Kettunen, miaubiz   fuzzing at scale and in styleKettunen, miaubiz   fuzzing at scale and in style
Kettunen, miaubiz fuzzing at scale and in style
 
Picobgp - A simple deamon for routing advertising
Picobgp - A simple deamon for routing advertisingPicobgp - A simple deamon for routing advertising
Picobgp - A simple deamon for routing advertising
 
May2010 hex-core-opt
May2010 hex-core-optMay2010 hex-core-opt
May2010 hex-core-opt
 
An Experiment with Checking the glibc Library
An Experiment with Checking the glibc LibraryAn Experiment with Checking the glibc Library
An Experiment with Checking the glibc Library
 
LCU14 209- LLVM Linux
LCU14 209- LLVM LinuxLCU14 209- LLVM Linux
LCU14 209- LLVM Linux
 
running stable diffusion on android
running stable diffusion on androidrunning stable diffusion on android
running stable diffusion on android
 
Vulnerabilities in multiplayer games (2001-2012)
Vulnerabilities in multiplayer games (2001-2012)Vulnerabilities in multiplayer games (2001-2012)
Vulnerabilities in multiplayer games (2001-2012)
 
Linux Kernel, tested by the Linux-version of PVS-Studio
Linux Kernel, tested by the Linux-version of PVS-StudioLinux Kernel, tested by the Linux-version of PVS-Studio
Linux Kernel, tested by the Linux-version of PVS-Studio
 
VivaMP, system of detecting errors in the code of parallel C++ programs using...
VivaMP, system of detecting errors in the code of parallel C++ programs using...VivaMP, system of detecting errors in the code of parallel C++ programs using...
VivaMP, system of detecting errors in the code of parallel C++ programs using...
 
Zero bugs found? Hold my beer AFL! how to improve coverage-guided fuzzing and...
Zero bugs found? Hold my beer AFL! how to improve coverage-guided fuzzing and...Zero bugs found? Hold my beer AFL! how to improve coverage-guided fuzzing and...
Zero bugs found? Hold my beer AFL! how to improve coverage-guided fuzzing and...
 
DEF CON 27 - MAKSIM SHUDRAK - zero bugs found hold my beer afl how to improve...
DEF CON 27 - MAKSIM SHUDRAK - zero bugs found hold my beer afl how to improve...DEF CON 27 - MAKSIM SHUDRAK - zero bugs found hold my beer afl how to improve...
DEF CON 27 - MAKSIM SHUDRAK - zero bugs found hold my beer afl how to improve...
 
Porting is a Delicate Matter: Checking Far Manager under Linux
Porting is a Delicate Matter: Checking Far Manager under LinuxPorting is a Delicate Matter: Checking Far Manager under Linux
Porting is a Delicate Matter: Checking Far Manager under Linux
 
Pragmatic Optimization in Modern Programming - Demystifying the Compiler
Pragmatic Optimization in Modern Programming - Demystifying the CompilerPragmatic Optimization in Modern Programming - Demystifying the Compiler
Pragmatic Optimization in Modern Programming - Demystifying the Compiler
 

More from abend_cve_9999_0001

Bypassing anti virus using powershell
Bypassing anti virus using powershellBypassing anti virus using powershell
Bypassing anti virus using powershellabend_cve_9999_0001
 
ポートスキャンを擬人化してみた
ポートスキャンを擬人化してみたポートスキャンを擬人化してみた
ポートスキャンを擬人化してみたabend_cve_9999_0001
 
Bypassing Windows Security Functions(ja)
Bypassing Windows Security Functions(ja)Bypassing Windows Security Functions(ja)
Bypassing Windows Security Functions(ja)abend_cve_9999_0001
 
Bypassing Windows Security Functions(en)
Bypassing Windows Security Functions(en)Bypassing Windows Security Functions(en)
Bypassing Windows Security Functions(en)abend_cve_9999_0001
 
Burp Suite Japanユーザグループ紹介
Burp Suite Japanユーザグループ紹介Burp Suite Japanユーザグループ紹介
Burp Suite Japanユーザグループ紹介abend_cve_9999_0001
 
バックアップファイルの管理
バックアップファイルの管理バックアップファイルの管理
バックアップファイルの管理abend_cve_9999_0001
 
標的型攻撃からどのように身を守るのか
標的型攻撃からどのように身を守るのか標的型攻撃からどのように身を守るのか
標的型攻撃からどのように身を守るのかabend_cve_9999_0001
 
フリーでできるセキュリティチェック OpenVAS CLI編
フリーでできるセキュリティチェック OpenVAS CLI編フリーでできるセキュリティチェック OpenVAS CLI編
フリーでできるセキュリティチェック OpenVAS CLI編abend_cve_9999_0001
 
フリーでできるWebセキュリティ(burp編)
フリーでできるWebセキュリティ(burp編)フリーでできるWebセキュリティ(burp編)
フリーでできるWebセキュリティ(burp編)abend_cve_9999_0001
 
フリーでできるセキュリティWeb編(SQLMあpを楽しもう)
フリーでできるセキュリティWeb編(SQLMあpを楽しもう)フリーでできるセキュリティWeb編(SQLMあpを楽しもう)
フリーでできるセキュリティWeb編(SQLMあpを楽しもう)abend_cve_9999_0001
 
ハニーポットで見る攻撃手法(特に結論はありません)
ハニーポットで見る攻撃手法(特に結論はありません)ハニーポットで見る攻撃手法(特に結論はありません)
ハニーポットで見る攻撃手法(特に結論はありません)abend_cve_9999_0001
 
フリーでできるセキュリティ インフラ(Nessus)編
フリーでできるセキュリティ インフラ(Nessus)編フリーでできるセキュリティ インフラ(Nessus)編
フリーでできるセキュリティ インフラ(Nessus)編abend_cve_9999_0001
 
Webアプリって奥が深いんです
Webアプリって奥が深いんですWebアプリって奥が深いんです
Webアプリって奥が深いんですabend_cve_9999_0001
 

More from abend_cve_9999_0001 (18)

Bypassing anti virus using powershell
Bypassing anti virus using powershellBypassing anti virus using powershell
Bypassing anti virus using powershell
 
ポートスキャンを擬人化してみた
ポートスキャンを擬人化してみたポートスキャンを擬人化してみた
ポートスキャンを擬人化してみた
 
Bypassing Windows Security Functions(ja)
Bypassing Windows Security Functions(ja)Bypassing Windows Security Functions(ja)
Bypassing Windows Security Functions(ja)
 
Bypassing Windows Security Functions(en)
Bypassing Windows Security Functions(en)Bypassing Windows Security Functions(en)
Bypassing Windows Security Functions(en)
 
Burp Suite Japanユーザグループ紹介
Burp Suite Japanユーザグループ紹介Burp Suite Japanユーザグループ紹介
Burp Suite Japanユーザグループ紹介
 
バックアップファイルの管理
バックアップファイルの管理バックアップファイルの管理
バックアップファイルの管理
 
標的型攻撃からどのように身を守るのか
標的型攻撃からどのように身を守るのか標的型攻撃からどのように身を守るのか
標的型攻撃からどのように身を守るのか
 
フリーでできるセキュリティチェック OpenVAS CLI編
フリーでできるセキュリティチェック OpenVAS CLI編フリーでできるセキュリティチェック OpenVAS CLI編
フリーでできるセキュリティチェック OpenVAS CLI編
 
フリーでできるWebセキュリティ(burp編)
フリーでできるWebセキュリティ(burp編)フリーでできるWebセキュリティ(burp編)
フリーでできるWebセキュリティ(burp編)
 
フリーでできるセキュリティWeb編(SQLMあpを楽しもう)
フリーでできるセキュリティWeb編(SQLMあpを楽しもう)フリーでできるセキュリティWeb編(SQLMあpを楽しもう)
フリーでできるセキュリティWeb編(SQLMあpを楽しもう)
 
ハニーポットで見る攻撃手法(特に結論はありません)
ハニーポットで見る攻撃手法(特に結論はありません)ハニーポットで見る攻撃手法(特に結論はありません)
ハニーポットで見る攻撃手法(特に結論はありません)
 
Not CVE-2013-xxxx
Not CVE-2013-xxxxNot CVE-2013-xxxx
Not CVE-2013-xxxx
 
フリーでできるセキュリティ インフラ(Nessus)編
フリーでできるセキュリティ インフラ(Nessus)編フリーでできるセキュリティ インフラ(Nessus)編
フリーでできるセキュリティ インフラ(Nessus)編
 
Cve 2013-2251
Cve 2013-2251Cve 2013-2251
Cve 2013-2251
 
クリックジャッキング
クリックジャッキングクリックジャッキング
クリックジャッキング
 
CVE-2010-1870
CVE-2010-1870CVE-2010-1870
CVE-2010-1870
 
Webアプリって奥が深いんです
Webアプリって奥が深いんですWebアプリって奥が深いんです
Webアプリって奥が深いんです
 
Cve 2013-0422
Cve 2013-0422Cve 2013-0422
Cve 2013-0422
 

Recently uploaded

Online electricity billing project report..pdf
Online electricity billing project report..pdfOnline electricity billing project report..pdf
Online electricity billing project report..pdfKamal Acharya
 
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...Amil baba
 
1_Introduction + EAM Vocabulary + how to navigate in EAM.pdf
1_Introduction + EAM Vocabulary + how to navigate in EAM.pdf1_Introduction + EAM Vocabulary + how to navigate in EAM.pdf
1_Introduction + EAM Vocabulary + how to navigate in EAM.pdfAldoGarca30
 
HOA1&2 - Module 3 - PREHISTORCI ARCHITECTURE OF KERALA.pptx
HOA1&2 - Module 3 - PREHISTORCI ARCHITECTURE OF KERALA.pptxHOA1&2 - Module 3 - PREHISTORCI ARCHITECTURE OF KERALA.pptx
HOA1&2 - Module 3 - PREHISTORCI ARCHITECTURE OF KERALA.pptxSCMS School of Architecture
 
Verification of thevenin's theorem for BEEE Lab (1).pptx
Verification of thevenin's theorem for BEEE Lab (1).pptxVerification of thevenin's theorem for BEEE Lab (1).pptx
Verification of thevenin's theorem for BEEE Lab (1).pptxchumtiyababu
 
Wadi Rum luxhotel lodge Analysis case study.pptx
Wadi Rum luxhotel lodge Analysis case study.pptxWadi Rum luxhotel lodge Analysis case study.pptx
Wadi Rum luxhotel lodge Analysis case study.pptxNadaHaitham1
 
kiln thermal load.pptx kiln tgermal load
kiln thermal load.pptx kiln tgermal loadkiln thermal load.pptx kiln tgermal load
kiln thermal load.pptx kiln tgermal loadhamedmustafa094
 
Double Revolving field theory-how the rotor develops torque
Double Revolving field theory-how the rotor develops torqueDouble Revolving field theory-how the rotor develops torque
Double Revolving field theory-how the rotor develops torqueBhangaleSonal
 
School management system project Report.pdf
School management system project Report.pdfSchool management system project Report.pdf
School management system project Report.pdfKamal Acharya
 
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptx
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptxS1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptx
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptxSCMS School of Architecture
 
data_management_and _data_science_cheat_sheet.pdf
data_management_and _data_science_cheat_sheet.pdfdata_management_and _data_science_cheat_sheet.pdf
data_management_and _data_science_cheat_sheet.pdfJiananWang21
 
Unleashing the Power of the SORA AI lastest leap
Unleashing the Power of the SORA AI lastest leapUnleashing the Power of the SORA AI lastest leap
Unleashing the Power of the SORA AI lastest leapRishantSharmaFr
 
Tamil Call Girls Bhayandar WhatsApp +91-9930687706, Best Service
Tamil Call Girls Bhayandar WhatsApp +91-9930687706, Best ServiceTamil Call Girls Bhayandar WhatsApp +91-9930687706, Best Service
Tamil Call Girls Bhayandar WhatsApp +91-9930687706, Best Servicemeghakumariji156
 
AIRCANVAS[1].pdf mini project for btech students
AIRCANVAS[1].pdf mini project for btech studentsAIRCANVAS[1].pdf mini project for btech students
AIRCANVAS[1].pdf mini project for btech studentsvanyagupta248
 
Work-Permit-Receiver-in-Saudi-Aramco.pptx
Work-Permit-Receiver-in-Saudi-Aramco.pptxWork-Permit-Receiver-in-Saudi-Aramco.pptx
Work-Permit-Receiver-in-Saudi-Aramco.pptxJuliansyahHarahap1
 
Block diagram reduction techniques in control systems.ppt
Block diagram reduction techniques in control systems.pptBlock diagram reduction techniques in control systems.ppt
Block diagram reduction techniques in control systems.pptNANDHAKUMARA10
 
Kuwait City MTP kit ((+919101817206)) Buy Abortion Pills Kuwait
Kuwait City MTP kit ((+919101817206)) Buy Abortion Pills KuwaitKuwait City MTP kit ((+919101817206)) Buy Abortion Pills Kuwait
Kuwait City MTP kit ((+919101817206)) Buy Abortion Pills Kuwaitjaanualu31
 
A Study of Urban Area Plan for Pabna Municipality
A Study of Urban Area Plan for Pabna MunicipalityA Study of Urban Area Plan for Pabna Municipality
A Study of Urban Area Plan for Pabna MunicipalityMorshed Ahmed Rahath
 

Recently uploaded (20)

Online electricity billing project report..pdf
Online electricity billing project report..pdfOnline electricity billing project report..pdf
Online electricity billing project report..pdf
 
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
 
1_Introduction + EAM Vocabulary + how to navigate in EAM.pdf
1_Introduction + EAM Vocabulary + how to navigate in EAM.pdf1_Introduction + EAM Vocabulary + how to navigate in EAM.pdf
1_Introduction + EAM Vocabulary + how to navigate in EAM.pdf
 
HOA1&2 - Module 3 - PREHISTORCI ARCHITECTURE OF KERALA.pptx
HOA1&2 - Module 3 - PREHISTORCI ARCHITECTURE OF KERALA.pptxHOA1&2 - Module 3 - PREHISTORCI ARCHITECTURE OF KERALA.pptx
HOA1&2 - Module 3 - PREHISTORCI ARCHITECTURE OF KERALA.pptx
 
Verification of thevenin's theorem for BEEE Lab (1).pptx
Verification of thevenin's theorem for BEEE Lab (1).pptxVerification of thevenin's theorem for BEEE Lab (1).pptx
Verification of thevenin's theorem for BEEE Lab (1).pptx
 
Wadi Rum luxhotel lodge Analysis case study.pptx
Wadi Rum luxhotel lodge Analysis case study.pptxWadi Rum luxhotel lodge Analysis case study.pptx
Wadi Rum luxhotel lodge Analysis case study.pptx
 
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak HamilCara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
 
kiln thermal load.pptx kiln tgermal load
kiln thermal load.pptx kiln tgermal loadkiln thermal load.pptx kiln tgermal load
kiln thermal load.pptx kiln tgermal load
 
Double Revolving field theory-how the rotor develops torque
Double Revolving field theory-how the rotor develops torqueDouble Revolving field theory-how the rotor develops torque
Double Revolving field theory-how the rotor develops torque
 
School management system project Report.pdf
School management system project Report.pdfSchool management system project Report.pdf
School management system project Report.pdf
 
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptx
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptxS1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptx
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptx
 
data_management_and _data_science_cheat_sheet.pdf
data_management_and _data_science_cheat_sheet.pdfdata_management_and _data_science_cheat_sheet.pdf
data_management_and _data_science_cheat_sheet.pdf
 
Unleashing the Power of the SORA AI lastest leap
Unleashing the Power of the SORA AI lastest leapUnleashing the Power of the SORA AI lastest leap
Unleashing the Power of the SORA AI lastest leap
 
Tamil Call Girls Bhayandar WhatsApp +91-9930687706, Best Service
Tamil Call Girls Bhayandar WhatsApp +91-9930687706, Best ServiceTamil Call Girls Bhayandar WhatsApp +91-9930687706, Best Service
Tamil Call Girls Bhayandar WhatsApp +91-9930687706, Best Service
 
AIRCANVAS[1].pdf mini project for btech students
AIRCANVAS[1].pdf mini project for btech studentsAIRCANVAS[1].pdf mini project for btech students
AIRCANVAS[1].pdf mini project for btech students
 
Work-Permit-Receiver-in-Saudi-Aramco.pptx
Work-Permit-Receiver-in-Saudi-Aramco.pptxWork-Permit-Receiver-in-Saudi-Aramco.pptx
Work-Permit-Receiver-in-Saudi-Aramco.pptx
 
Integrated Test Rig For HTFE-25 - Neometrix
Integrated Test Rig For HTFE-25 - NeometrixIntegrated Test Rig For HTFE-25 - Neometrix
Integrated Test Rig For HTFE-25 - Neometrix
 
Block diagram reduction techniques in control systems.ppt
Block diagram reduction techniques in control systems.pptBlock diagram reduction techniques in control systems.ppt
Block diagram reduction techniques in control systems.ppt
 
Kuwait City MTP kit ((+919101817206)) Buy Abortion Pills Kuwait
Kuwait City MTP kit ((+919101817206)) Buy Abortion Pills KuwaitKuwait City MTP kit ((+919101817206)) Buy Abortion Pills Kuwait
Kuwait City MTP kit ((+919101817206)) Buy Abortion Pills Kuwait
 
A Study of Urban Area Plan for Pabna Municipality
A Study of Urban Area Plan for Pabna MunicipalityA Study of Urban Area Plan for Pabna Municipality
A Study of Urban Area Plan for Pabna Municipality
 

Nmap 9 truth "Nothing to say any more"