Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

ncat-7.70-3.12.1 RPM for aarch64

From OpenSuSE Leap 15.3 for aarch64

Name: ncat Distribution: SUSE Linux Enterprise 15
Version: 7.70 Vendor: SUSE LLC <https://www.suse.com/>
Release: 3.12.1 Build date: Thu Sep 19 11:07:34 2019
Group: Productivity/Networking/Diagnostic Build host: ibs-lx2160ardb-1
Size: 536562 Source RPM: nmap-7.70-3.12.1.src.rpm
Packager: https://www.suse.com/
Url: https://nmap.org/
Summary: Network Tool to concatenate and redirect Sockets
Ncat is a feature-packed networking utility which will read and write data
across a network from the command line. Ncat was written for the Nmap Project
and is the culmination of the currently splintered family of Netcat
incarnations. It uses both TCP and UDP for communication and is designed to be
a reliable back-end tool to instantly provide network connectivity to other
applications and users. Ncat will not only work with IPv4 and IPv6 but provides
the user with a virtually limitless number of potential uses.

Among Ncat´s vast number of features there is the ability to chain Ncats
together, redirect both TCP and UDP ports to other sites, SSL support, and
proxy connections via SOCKS4 or HTTP (CONNECT method) proxies (with optional
proxy authentication as well). Some general principles apply to most
applications and thus give you the capability of instantly adding networking
support to software that would normally never support it.

Provides

Requires

License

GPL-2.0+

Changelog

* Wed Sep 18 2019 kstreitova@suse.com
  - update nmap-7.70-CVE-2018-15173_pcre_limits.patch to fix NULL ptr
    deref crash if pcre_study returns NULL [bsc#1135350]
* Tue Sep 17 2019 kstreitova@suse.com
  - add nmap-7.70-CVE-2017-18594.patch to avoid a crash (double-free)
    when SSH connection fails [bsc#1148742] [CVE-2017-18594]
* Tue Jul 30 2019 kstreitova@suse.com
  - add nmap-7.70-fix_infinite_loop.patch to fix infinite loop in
    tls-alpn when server is forcing a protocol [bsc#1143277]
* Fri May 03 2019 kstreitova@suse.com
  - add nmap-7.70-CVE-2018-15173_pcre_limits.patch to reduce LibPCRE
    resource limits so that version detection can't use as much of
    the stack. Previously Nmap could crash when run on low-memory
    systems against target services which are intentionally or
    accidentally difficult to match [bsc#1104139] [CVE-2018-15173].
* Mon Apr 29 2019 kstreitova@suse.com
  - add "Requires: python-xml" for zenmap [bsc#1133512]
* Thu Mar 22 2018 mvetter@suse.com
  - Update to 7.70:
    * 14 new NSE scripts
    * iec-identify probes for the IEC 60870-5-104 SCADA protocol
    * ssh-brute performs brute-forcing of SSH password credentials
    * See https://nmap.org/changelog.html#7.70 for the complete changelog.
* Wed Aug 02 2017 erwin.vandevelde@gmail.com
  - Nmap 7.60:
    * NSE scripts now have complete SSH support via libssh2
    * Added 14 NSE scripts from 6 authors, bringing the total up to 579!
    * See https://nmap.org/changelog.html#7.60 for the complete changelog.
* Fri Jun 16 2017 idonmez@suse.com
  - Nmap 7.50:
    * Integrated all of your service/version detection fingerprints
      submitted from September to March (855 of them). The signature
      count went up 2.9% to 11,418. We now detect 1193 protocols from
      apachemq, bro, and clickhouse to jmon, slmp, and zookeeper.
      Highlights: http://seclists.org/nmap-dev/2017/q2/140
    * Many added NSE scripts, OS fingerprints, service probes
    * See https://nmap.org/changelog.html#7.50 for the complete changelog.
* Thu Dec 29 2016 idonmez@suse.com
  - Nmap 7.40:
    * Many added NSE scripts, OS fingerprints, service probes
    * New option --defeat-icmp-ratelimit dramatically reduces UDP
      scan times in exchange for labeling unresponsive
      (and possibly open) ports as "closed|filtered".
    * New NSE library, geoip.lua, provides a common framework for
      storing and retrieving IP geolocation results.
    * See https://nmap.org/changelog.html#7.40 for the complete
      changelog.
  - Refresh nmap-5.61-desktop_files.patch as
    nmap-7.40-desktop_files.patch
* Fri Oct 28 2016 astieger@suse.com
  - Nmap 7.31:
    * Fix the way Nmap handles scanning names that resolve to the
      same IP
    * Zenmap: Better visual indication that display of hostname is
      tied to address in the Topology page
* Wed Oct 05 2016 astieger@suse.com
  - Nmap 7.30:
    * Many added NSE scripts, OS fingerprints, service probes
    * Improved output filtering
    * Using Lua 5.3
    * Many bug fixes, improvements and performance enhancements
* Sun Apr 03 2016 astieger@suse.com
  - Nmap 7.12:
    * Zenmap: Avoid file corruption in zenmap.conf
    * NSE: VNC updates
    * NSE: Add STARTTLS support for VNC, NNTP, and LMTP
    * Add new service probes and match lines for OpenVPN
* Wed Mar 23 2016 astieger@suse.com
  - Nmap 7.11:
    * Add support for diffie-hellman-group-exchange-* SSH key
      exchange methods to ssh2.lua, allowing ssh-hostkey to run on
      servers that only support custom Diffie-Hellman groups.
    * Add support in sslcert.lua for Microsoft SQL Server's TDS
      protocol, so you can now grab certs with ssl-cert or check
      ciphers with ssl-enum-ciphers.
    * Fix crashes in Zenmap
* Fri Mar 18 2016 astieger@suse.com
  - Nmap 7.10:
    * Add 12 NSE scripts
    * Integrate OS, service/version detection fingerprint submissions
    * Updated to various NSE scripts
    * Zenmap: Remember window geometry (position and size) from the
      previous time Zenmap was run.
    * Give option parsing errors after the long usage statement
    * Changed Nmap's idea of reserved and private IP addresses to include
      169.254/16 (RFC3927) and remove 6/8, 7/8, and 55/8 networks
      (for -iR randomly generated targets)
      Usage of own exclusion lists with --exclude or --exclude-file is
      recommended to avoid scanning newly-valid addresses belonging to
      the US DoD.
    * Allow the -4 option for Nmap to indicate IPv4 address family.
    * Add verbosity level of 0 (-v0): not text output
* Mon Dec 14 2015 astieger@suse.com
  - Nmap 7.01:
    * various bug fixes in NSE
* Sun Nov 22 2015 mardnh@gmx.de
  - Nmap 7.00:
    * see /usr/share/doc/packages/nmap/CHANGELOG
  - removed patches:
    * nmap-4.00-noreturn.diff
    * nmap-6.00-libpcap-filter.diff
    not needed since we do not build against the bundled libpcap
  - updated patch:
    * nmap-ncat-skip-network-tests.patch
* Mon Oct 05 2015 astieger@suse.com
  - Unbreak everything not Factory
* Mon Oct 05 2015 plinnell@opensuse.org
  - Fix the build for Factory. Insist on lua 5.2.x
* Thu Jul 30 2015 dimstar@opensuse.org
  - BuildRequire lua52-devel on openSUSE > 13.2 (current Tumbleweed):
    nmap has not been ported to LUA 5.3 yet.
  - Minor fix in check session: internal lua identifies itself as
    5.2.3 by now.
* Tue Mar 03 2015 astieger@suse.com
  - fix build on SLE 12 by removing gpg-offline dependency
  - run spec-cleaner

Files

/usr/bin/ncat
/usr/share/man/man1/ncat.1.gz
/usr/share/ncat
/usr/share/ncat/ca-bundle.crt


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 14:48:48 2024