1
0
mirror of https://github.com/nmap/nmap.git synced 2025-12-11 02:09:03 +00:00

Add NSEdoc signal '---' to some scripts

This commit is contained in:
dmiller
2015-11-17 19:12:03 +00:00
parent 2eca808281
commit fa2527fd34
5 changed files with 5 additions and 2 deletions

View File

@@ -28,6 +28,7 @@ http://sourceforge.net/projects/gameq/
(relevant files: games.ini, packets.ini, ase.php) (relevant files: games.ini, packets.ini, ase.php)
]] ]]
---
-- @usage -- @usage
-- nmap -sV <target> -- nmap -sV <target>
-- @usage -- @usage

View File

@@ -23,6 +23,7 @@ References:
* http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6271 * http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6271
]] ]]
---
-- @usage -- @usage
-- nmap -sV -p- --script http-shellshock <target> -- nmap -sV -p- --script http-shellshock <target>
-- nmap -sV -p- --script http-shellshock --script-args uri=/cgi-bin/bin,cmd=ls <target> -- nmap -sV -p- --script http-shellshock --script-args uri=/cgi-bin/bin,cmd=ls <target>

View File

@@ -18,7 +18,7 @@ license = "Same as Nmap--See https://nmap.org/book/man-legal.html"
categories = {"default", "discovery", "safe"} categories = {"default", "discovery", "safe"}
portrule = shortport.port_or_service(3671, "efcp", "udp") portrule = shortport.port_or_service(3671, "efcp", "udp")
-- ---
--@output --@output
-- 3671/udp open|filtered efcp -- 3671/udp open|filtered efcp
-- | knx-gateway-info: -- | knx-gateway-info:

View File

@@ -21,7 +21,7 @@ to Logjam (CVE 2015-4000) and other weaknesses.
Opportunistic STARTTLS sessions are established on services that support them. Opportunistic STARTTLS sessions are established on services that support them.
]] ]]
-- ---
-- @usage -- @usage
-- nmap --script ssl-dh-params <target> -- nmap --script ssl-dh-params <target>
-- --

View File

@@ -32,6 +32,7 @@ Original reversing of the protocol was done by Luigi Auriemma
(http://aluigi.altervista.org/papers.htm#ventrilo). (http://aluigi.altervista.org/papers.htm#ventrilo).
]] ]]
---
-- @usage -- @usage
-- nmap -sV <target> -- nmap -sV <target>
-- @usage -- @usage