Re: Nmap/Mysql

From: Tim (tim-pentest@sentinelchicken.org)
Date: Fri May 12 2006 - 17:50:17 EDT


> I'm looking to see if anyone is currently dumping nmap scans to mysql and
> how they may be doing it. I see that there's a sourceforge page for a patch
> to the nmap code, but it looks to only support 3.x and not the latest 4.x
> code.

I've done this before, by taking NMap's XML output and parsing it with a
perl module (there's one on cpan). From there it's easy to push it into
MySQL, once you've figured out your desired schema.

I never did really create a front-end for that database. Just wrote
scripts to generate views of data in a CSV format for the Excel lovers
in my company.

tim

------------------------------------------------------------------------------
This List Sponsored by: Cenzic

Concerned about Web Application Security?
Why not go with the #1 solution - Cenzic, the only one to win the Analyst's
Choice Award from eWeek. As attacks through web applications continue to rise,
you need to proactively protect your applications from hackers. Cenzic has the
most comprehensive solutions to meet your application security penetration
testing and vulnerability management needs. You have an option to go with a
managed service (Cenzic ClickToSecure) or an enterprise software
(Cenzic Hailstorm). Download FREE whitepaper on how a managed service can
help you: http://www.cenzic.com/news_events/wpappsec.php
And, now for a limited time we can do a FREE audit for you to confirm your
results from other product. Contact us at request@cenzic.com for details.
------------------------------------------------------------------------------



This archive was generated by hypermail 2.1.7 : Sat Apr 12 2008 - 10:55:58 EDT