From fa2527fd34c457cd57805628b687b09cd3eafcd4 Mon Sep 17 00:00:00 2001 From: dmiller Date: Tue, 17 Nov 2015 19:12:03 +0000 Subject: [PATCH] Add NSEdoc signal '---' to some scripts --- scripts/allseeingeye-info.nse | 1 + scripts/http-shellshock.nse | 1 + scripts/knx-gateway-info.nse | 2 +- scripts/ssl-dh-params.nse | 2 +- scripts/ventrilo-info.nse | 1 + 5 files changed, 5 insertions(+), 2 deletions(-) diff --git a/scripts/allseeingeye-info.nse b/scripts/allseeingeye-info.nse index a562671cb..63714874f 100644 --- a/scripts/allseeingeye-info.nse +++ b/scripts/allseeingeye-info.nse @@ -28,6 +28,7 @@ http://sourceforge.net/projects/gameq/ (relevant files: games.ini, packets.ini, ase.php) ]] +--- -- @usage -- nmap -sV -- @usage diff --git a/scripts/http-shellshock.nse b/scripts/http-shellshock.nse index 636f6a432..fa8c09df0 100644 --- a/scripts/http-shellshock.nse +++ b/scripts/http-shellshock.nse @@ -23,6 +23,7 @@ References: * http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6271 ]] +--- -- @usage -- nmap -sV -p- --script http-shellshock -- nmap -sV -p- --script http-shellshock --script-args uri=/cgi-bin/bin,cmd=ls diff --git a/scripts/knx-gateway-info.nse b/scripts/knx-gateway-info.nse index c67254a24..6990a97e0 100644 --- a/scripts/knx-gateway-info.nse +++ b/scripts/knx-gateway-info.nse @@ -18,7 +18,7 @@ license = "Same as Nmap--See https://nmap.org/book/man-legal.html" categories = {"default", "discovery", "safe"} portrule = shortport.port_or_service(3671, "efcp", "udp") --- +--- --@output -- 3671/udp open|filtered efcp -- | knx-gateway-info: diff --git a/scripts/ssl-dh-params.nse b/scripts/ssl-dh-params.nse index 1c905f610..dd496e09b 100644 --- a/scripts/ssl-dh-params.nse +++ b/scripts/ssl-dh-params.nse @@ -21,7 +21,7 @@ to Logjam (CVE 2015-4000) and other weaknesses. Opportunistic STARTTLS sessions are established on services that support them. ]] --- +--- -- @usage -- nmap --script ssl-dh-params -- diff --git a/scripts/ventrilo-info.nse b/scripts/ventrilo-info.nse index a5f105c30..134cdee7d 100644 --- a/scripts/ventrilo-info.nse +++ b/scripts/ventrilo-info.nse @@ -32,6 +32,7 @@ Original reversing of the protocol was done by Luigi Auriemma (http://aluigi.altervista.org/papers.htm#ventrilo). ]] +--- -- @usage -- nmap -sV -- @usage