Friday, March 29, 2024

Nmap 7.80 Released – 80+ New Improvements, Bug Fixes, New Npcap, NSE Scripts/libs

The new version of Nmap 7.80 released in Defcon, Vegas by Gordon Fyodor, network security and created of Nmap.

This new version of Nmap 7.80 upgraded with more than 80 new cross-platform improvements, fixed some of the critical bugs, added new Npcap, and NSE scripts/libs.

What is Nmap?

Nmap is a free and open-source network scanner, Port Scanner, & Network Exploration Tool that support in all the cross platforms including Linux, Windows, UNIX, FreeBSD, OpenBSD, Solaris, IRIX, Mac OS X, HP-UX, NetBSD, Sun OS, Amiga, and more.

“Nmap supports Vanilla TCP connect() scanning, TCP SYN (half open) scanning, TCP FIN, Xmas, or NULL (stealth) scanning, TCP ftp proxy (bounce attack) scanning, SYN/FIN scanning using IP fragments (bypasses some packet filters), TCP ACK and Window scanning, UDP raw ICMP port unreachable scanning, ICMP scanning (ping-sweep), TCP Ping scanning, Direct (non portmapper) RPC scanning, Remote OS Identification by TCP/IP Fingerprinting, and Reverse-ident scanning.”

It has been a year since Nmap received the last update (Nmap 7.70) and the main reason for the delay is to spending more time with the improvement of Npcap Windows packet capturing driver.

Npcap is based on the discontinued WinPcap library, but it has significantly improved speed, portability, security, and efficiency. Npcap works on Windows 7 and later windows version.

New Nmap 7.80 release not only benefiting for windows but its support for cross-platform with a bunch of new libraries, performance improvement.

Nmap 7.80 Improvements in Npcap

New changes in Npcap Windows packet capturing library is more faster and stable than other previous releases.

“Nmap 7.80 updates the bundled Npcap from version 0.99-r2 to 0.9982, including all of these changes from the last 15 Npcap releases.”

NSE (Nmap Search Engine)

In NSE() improvements, new Nmap 7.80 added 11 NSE scripts, from 8 authors, bringing the total up to 598.

Nmap 7.80 source code and binary packages for Linux, Windows, and Mac are available for free download here.

You can find here the full list of significant changes that applied in Nmap 7.80 and also you can read the Full Nmap tutorial.

Sponsored: Best Practices to Strengthen Cyber Security â€“ Manage all the Endpoint networks from a single Console.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity course online to keep yourself updated.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles