├── harvester
├── __init__.py
└── core.py
├── py-scripts
├── __init__.py
└── vgluware.py
├── samples
├── 102018
│ ├── txt
│ │ ├── Glue Networks.txt
│ │ ├── Continents_top.txt
│ │ ├── Fatpipe.txt
│ │ ├── Viprinet.txt
│ │ ├── Huawei.txt
│ │ ├── Sonus .txt
│ │ ├── VMWare.txt
│ │ ├── Versa.txt
│ │ ├── Arista.txt
│ │ ├── Barracuda Networks.txt
│ │ ├── Cisco.txt
│ │ ├── Citrix.txt
│ │ ├── Nuage.txt
│ │ ├── Talari.txt
│ │ ├── Riverbed.txt
│ │ ├── Silver Peak Systems.txt
│ │ ├── Vulnerabilities_top.txt
│ │ ├── Products_top.txt
│ │ ├── Result_top.txt
│ │ └── Countries_top.txt
│ ├── png
│ │ ├── Arista.png
│ │ ├── Cisco.png
│ │ ├── Citrix.png
│ │ ├── Huawei.png
│ │ ├── Nuage.png
│ │ ├── Sonus .png
│ │ ├── Talari.png
│ │ ├── VMWare.png
│ │ ├── Versa.png
│ │ ├── Fatpipe.png
│ │ ├── Products.png
│ │ ├── Riverbed.png
│ │ ├── Vendors.png
│ │ ├── Viprinet.png
│ │ ├── Continents.png
│ │ ├── Countries.png
│ │ ├── Glue Networks.png
│ │ ├── Vulnerabilities.png
│ │ ├── Barracuda Networks.png
│ │ └── Silver Peak Systems.png
│ └── map
│ │ ├── maps
│ │ ├── images
│ │ │ ├── pin24.png
│ │ │ └── pin48.png
│ │ └── leaf-demo.js
│ │ └── index.html
└── 112018
│ ├── png
│ ├── Arista.png
│ ├── Cisco.png
│ ├── Citrix.png
│ ├── Huawei.png
│ ├── Nuage.png
│ ├── Sonus .png
│ ├── Talari.png
│ ├── VMWare.png
│ ├── Versa.png
│ ├── Fatpipe.png
│ ├── Fortinet.png
│ ├── Products.png
│ ├── Riverbed.png
│ ├── Vendors.png
│ ├── Viprinet.png
│ ├── Continents.png
│ ├── Countries.png
│ ├── Cradlepoint.png
│ ├── Glue Networks.png
│ ├── Vulnerabilities.png
│ ├── Barracuda Networks.png
│ └── Silver Peak Systems.png
│ ├── map
│ ├── maps
│ │ ├── images
│ │ │ ├── pin24.png
│ │ │ └── pin48.png
│ │ └── leaf-demo.js
│ └── index.html
│ └── txt
│ ├── Fatpipe.txt
│ ├── Glue Networks.txt
│ ├── Continents_top.txt
│ ├── Versa.txt
│ ├── Fortinet.txt
│ ├── Huawei.txt
│ ├── Arista.txt
│ ├── Cradlepoint.txt
│ ├── Sonus .txt
│ ├── Viprinet.txt
│ ├── Barracuda Networks.txt
│ ├── Citrix.txt
│ ├── Talari.txt
│ ├── VMWare.txt
│ ├── Nuage.txt
│ ├── Riverbed.txt
│ ├── Cisco.txt
│ ├── Products_top.txt
│ ├── Silver Peak Systems.txt
│ ├── Vulnerabilities_top.txt
│ ├── Result_top.txt
│ └── Countries_top.txt
├── map
├── maps
│ ├── images
│ │ ├── pin24.png
│ │ └── pin48.png
│ └── leaf-demo.js
└── index.html
├── .gitignore
├── requirements.txt
├── nse-scripts
├── vsilverpeak.nse
├── vriverbed.nse
├── vnuage.nse
├── vtalari.nse
├── vfatpipe.nse
├── vvmware_nsx.nse
├── vcitrix.nse
├── vsonus_edge.nse
├── vversa_flex.nse
├── vsonus_mgmt.nse
├── vcradlepoint.nse
├── vbrain.nse
├── vversa_analytics.nse
├── vversa_analytics_server.nse
└── vfortinet.nse
├── harvester.py
├── README.md
├── shodan_queries.json
└── LICENSE
/harvester/__init__.py:
--------------------------------------------------------------------------------
1 |
--------------------------------------------------------------------------------
/py-scripts/__init__.py:
--------------------------------------------------------------------------------
1 |
--------------------------------------------------------------------------------
/samples/102018/txt/Glue Networks.txt:
--------------------------------------------------------------------------------
1 | Vulnerability: CVE-2017-15906, found - 6
2 |
--------------------------------------------------------------------------------
/map/maps/images/pin24.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/map/maps/images/pin24.png
--------------------------------------------------------------------------------
/map/maps/images/pin48.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/map/maps/images/pin48.png
--------------------------------------------------------------------------------
/samples/102018/png/Arista.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/102018/png/Arista.png
--------------------------------------------------------------------------------
/samples/102018/png/Cisco.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/102018/png/Cisco.png
--------------------------------------------------------------------------------
/samples/102018/png/Citrix.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/102018/png/Citrix.png
--------------------------------------------------------------------------------
/samples/102018/png/Huawei.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/102018/png/Huawei.png
--------------------------------------------------------------------------------
/samples/102018/png/Nuage.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/102018/png/Nuage.png
--------------------------------------------------------------------------------
/samples/102018/png/Sonus .png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/102018/png/Sonus .png
--------------------------------------------------------------------------------
/samples/102018/png/Talari.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/102018/png/Talari.png
--------------------------------------------------------------------------------
/samples/102018/png/VMWare.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/102018/png/VMWare.png
--------------------------------------------------------------------------------
/samples/102018/png/Versa.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/102018/png/Versa.png
--------------------------------------------------------------------------------
/samples/112018/png/Arista.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/112018/png/Arista.png
--------------------------------------------------------------------------------
/samples/112018/png/Cisco.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/112018/png/Cisco.png
--------------------------------------------------------------------------------
/samples/112018/png/Citrix.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/112018/png/Citrix.png
--------------------------------------------------------------------------------
/samples/112018/png/Huawei.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/112018/png/Huawei.png
--------------------------------------------------------------------------------
/samples/112018/png/Nuage.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/112018/png/Nuage.png
--------------------------------------------------------------------------------
/samples/112018/png/Sonus .png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/112018/png/Sonus .png
--------------------------------------------------------------------------------
/samples/112018/png/Talari.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/112018/png/Talari.png
--------------------------------------------------------------------------------
/samples/112018/png/VMWare.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/112018/png/VMWare.png
--------------------------------------------------------------------------------
/samples/112018/png/Versa.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/112018/png/Versa.png
--------------------------------------------------------------------------------
/.gitignore:
--------------------------------------------------------------------------------
1 | .env
2 | results
3 | harvester/.env
4 | harvester/results
5 | harvester/__pycache__
6 | py-scripts/__pycache__
--------------------------------------------------------------------------------
/samples/102018/png/Fatpipe.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/102018/png/Fatpipe.png
--------------------------------------------------------------------------------
/samples/102018/png/Products.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/102018/png/Products.png
--------------------------------------------------------------------------------
/samples/102018/png/Riverbed.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/102018/png/Riverbed.png
--------------------------------------------------------------------------------
/samples/102018/png/Vendors.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/102018/png/Vendors.png
--------------------------------------------------------------------------------
/samples/102018/png/Viprinet.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/102018/png/Viprinet.png
--------------------------------------------------------------------------------
/samples/112018/png/Fatpipe.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/112018/png/Fatpipe.png
--------------------------------------------------------------------------------
/samples/112018/png/Fortinet.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/112018/png/Fortinet.png
--------------------------------------------------------------------------------
/samples/112018/png/Products.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/112018/png/Products.png
--------------------------------------------------------------------------------
/samples/112018/png/Riverbed.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/112018/png/Riverbed.png
--------------------------------------------------------------------------------
/samples/112018/png/Vendors.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/112018/png/Vendors.png
--------------------------------------------------------------------------------
/samples/112018/png/Viprinet.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/112018/png/Viprinet.png
--------------------------------------------------------------------------------
/samples/102018/png/Continents.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/102018/png/Continents.png
--------------------------------------------------------------------------------
/samples/102018/png/Countries.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/102018/png/Countries.png
--------------------------------------------------------------------------------
/samples/112018/png/Continents.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/112018/png/Continents.png
--------------------------------------------------------------------------------
/samples/112018/png/Countries.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/112018/png/Countries.png
--------------------------------------------------------------------------------
/samples/112018/png/Cradlepoint.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/112018/png/Cradlepoint.png
--------------------------------------------------------------------------------
/samples/102018/png/Glue Networks.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/102018/png/Glue Networks.png
--------------------------------------------------------------------------------
/samples/112018/png/Glue Networks.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/112018/png/Glue Networks.png
--------------------------------------------------------------------------------
/samples/102018/png/Vulnerabilities.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/102018/png/Vulnerabilities.png
--------------------------------------------------------------------------------
/samples/112018/png/Vulnerabilities.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/112018/png/Vulnerabilities.png
--------------------------------------------------------------------------------
/samples/102018/map/maps/images/pin24.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/102018/map/maps/images/pin24.png
--------------------------------------------------------------------------------
/samples/102018/map/maps/images/pin48.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/102018/map/maps/images/pin48.png
--------------------------------------------------------------------------------
/samples/102018/png/Barracuda Networks.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/102018/png/Barracuda Networks.png
--------------------------------------------------------------------------------
/samples/112018/map/maps/images/pin24.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/112018/map/maps/images/pin24.png
--------------------------------------------------------------------------------
/samples/112018/map/maps/images/pin48.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/112018/map/maps/images/pin48.png
--------------------------------------------------------------------------------
/samples/112018/png/Barracuda Networks.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/112018/png/Barracuda Networks.png
--------------------------------------------------------------------------------
/samples/102018/png/Silver Peak Systems.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/102018/png/Silver Peak Systems.png
--------------------------------------------------------------------------------
/samples/112018/png/Silver Peak Systems.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/sdnewhop/sdwan-harvester/HEAD/samples/112018/png/Silver Peak Systems.png
--------------------------------------------------------------------------------
/samples/112018/txt/Fatpipe.txt:
--------------------------------------------------------------------------------
1 | Vulnerability: CVE-2017-15906, found - 34
2 | Vulnerability: CVE-2018-15473, found - 33
3 | Vulnerability: CWE-798, found - 24
4 | Vulnerability: CVE-2018-15919, found - 16
5 | Vulnerability: CVE-2016-8858, found - 4
6 |
--------------------------------------------------------------------------------
/samples/112018/txt/Glue Networks.txt:
--------------------------------------------------------------------------------
1 | Vulnerability: CVE-2018-15473, found - 14
2 | Vulnerability: CVE-2017-15906, found - 14
3 | Vulnerability: CVE-2018-15919, found - 6
4 | Vulnerability: CVE-2016-8612, found - 1
5 | Vulnerability: CVE-2017-9798, found - 1
6 |
--------------------------------------------------------------------------------
/samples/102018/txt/Continents_top.txt:
--------------------------------------------------------------------------------
1 | Continent: North America, found - 1300
2 | Continent: Europe, found - 456
3 | Continent: Oceania, found - 74
4 | Continent: Asia, found - 313
5 | Continent: Africa, found - 87
6 | Continent: South and Central America, found - 29
7 |
--------------------------------------------------------------------------------
/samples/102018/txt/Fatpipe.txt:
--------------------------------------------------------------------------------
1 | Vulnerability: CVE-2017-15906, found - 30
2 | Vulnerability: CWE-798, found - 19
3 | Vulnerability: CVE-2016-8858, found - 5
4 | Vulnerability: CVE-2016-0777, found - 1
5 | Vulnerability: CVE-2016-0778, found - 1
6 | Vulnerability: CVE-2016-10708, found - 1
7 |
--------------------------------------------------------------------------------
/samples/112018/txt/Continents_top.txt:
--------------------------------------------------------------------------------
1 | Continent: North America, found - 4905
2 | Continent: Europe, found - 2950
3 | Continent: Oceania, found - 456
4 | Continent: Asia, found - 1407
5 | Continent: Africa, found - 292
6 | Continent: South and Central America, found - 108
7 | Continent: Asia/Pacific Region, found - 1
8 |
--------------------------------------------------------------------------------
/samples/102018/txt/Viprinet.txt:
--------------------------------------------------------------------------------
1 | Vulnerability: CWE-798, found - 35
2 | Vulnerability: CVE-2017-15906, found - 2
3 | Vulnerability: CVE-2010-1256, found - 1
4 | Vulnerability: CVE-2010-2730, found - 1
5 | Vulnerability: CVE-2010-3972, found - 1
6 | Vulnerability: CVE-2010-1899, found - 1
7 | Vulnerability: CVE-2012-2531, found - 1
8 |
--------------------------------------------------------------------------------
/samples/112018/txt/Versa.txt:
--------------------------------------------------------------------------------
1 | Vulnerability: CWE-798, found - 7
2 | Vulnerability: CVE-2017-15710, found - 6
3 | Vulnerability: CVE-2017-7679, found - 6
4 | Vulnerability: CVE-2017-9788, found - 6
5 | Vulnerability: CVE-2016-0736, found - 6
6 | Vulnerability: CVE-2018-1283, found - 6
7 | Vulnerability: CVE-2017-9798, found - 6
8 | Vulnerability: CVE-2016-8743, found - 6
9 | Vulnerability: CVE-2016-4975, found - 6
10 | Vulnerability: CVE-2018-1312, found - 6
11 |
--------------------------------------------------------------------------------
/samples/102018/txt/Huawei.txt:
--------------------------------------------------------------------------------
1 | Vulnerability: CVE-2014-0117, found - 3
2 | Vulnerability: CVE-2014-0118, found - 3
3 | Vulnerability: CVE-2016-0736, found - 3
4 | Vulnerability: CVE-2015-3185, found - 3
5 | Vulnerability: CVE-2015-3184, found - 3
6 | Vulnerability: CVE-2018-1312, found - 3
7 | Vulnerability: CVE-2016-8612, found - 3
8 | Vulnerability: CVE-2014-0226, found - 3
9 | Vulnerability: CVE-2014-3523, found - 3
10 | Vulnerability: CVE-2017-15710, found - 3
11 |
--------------------------------------------------------------------------------
/samples/102018/txt/Sonus .txt:
--------------------------------------------------------------------------------
1 | Vulnerability: CVE-2017-15906, found - 5
2 | Vulnerability: CVE-2017-15710, found - 4
3 | Vulnerability: CVE-2016-8612, found - 4
4 | Vulnerability: CVE-2017-7679, found - 4
5 | Vulnerability: CVE-2017-9788, found - 4
6 | Vulnerability: CVE-2016-0736, found - 4
7 | Vulnerability: CVE-2014-3583, found - 4
8 | Vulnerability: CVE-2014-8109, found - 4
9 | Vulnerability: CVE-2018-1283, found - 4
10 | Vulnerability: CVE-2015-3185, found - 4
11 |
--------------------------------------------------------------------------------
/samples/102018/txt/VMWare.txt:
--------------------------------------------------------------------------------
1 | Vulnerability: CVE-2016-8858, found - 31
2 | Vulnerability: CVE-2017-15906, found - 8
3 | Vulnerability: CVE-2016-10708, found - 8
4 | Vulnerability: CVE-2016-0777, found - 8
5 | Vulnerability: CVE-2014-1692, found - 6
6 | Vulnerability: CVE-2010-5107, found - 6
7 | Vulnerability: CVE-2011-5000, found - 5
8 | Vulnerability: CVE-2010-4478, found - 5
9 | Vulnerability: CVE-2011-4327, found - 5
10 | Vulnerability: CVE-2010-4755, found - 5
11 |
--------------------------------------------------------------------------------
/samples/102018/txt/Versa.txt:
--------------------------------------------------------------------------------
1 | Vulnerability: CVE-2018-1053, found - 3
2 | Vulnerability: CVE-2018-1115, found - 3
3 | Vulnerability: CVE-2017-7548, found - 3
4 | Vulnerability: CVE-2018-1058, found - 3
5 | Vulnerability: CVE-2017-12172, found - 3
6 | Vulnerability: CVE-2017-7484, found - 3
7 | Vulnerability: CVE-2017-7485, found - 3
8 | Vulnerability: CVE-2017-7486, found - 3
9 | Vulnerability: CVE-2017-7547, found - 3
10 | Vulnerability: CVE-2017-7546, found - 3
11 |
--------------------------------------------------------------------------------
/samples/112018/txt/Fortinet.txt:
--------------------------------------------------------------------------------
1 | Vulnerability: CVE-2016-4975, found - 2
2 | Vulnerability: CVE-2016-8612, found - 2
3 | Vulnerability: CVE-2013-6438, found - 2
4 | Vulnerability: CVE-2017-7679, found - 2
5 | Vulnerability: CVE-2014-0231, found - 2
6 | Vulnerability: CVE-2014-0098, found - 2
7 | Vulnerability: CVE-2014-0117, found - 1
8 | Vulnerability: CVE-2014-0118, found - 1
9 | Vulnerability: CVE-2016-0736, found - 1
10 | Vulnerability: CVE-2015-3185, found - 1
11 |
--------------------------------------------------------------------------------
/samples/112018/txt/Huawei.txt:
--------------------------------------------------------------------------------
1 | Vulnerability: CVE-2014-0117, found - 1
2 | Vulnerability: CVE-2017-15906, found - 1
3 | Vulnerability: CVE-2014-0118, found - 1
4 | Vulnerability: CVE-2016-0736, found - 1
5 | Vulnerability: CVE-2015-3185, found - 1
6 | Vulnerability: CVE-2015-3184, found - 1
7 | Vulnerability: CVE-2018-1312, found - 1
8 | Vulnerability: CVE-2016-4975, found - 1
9 | Vulnerability: CVE-2016-8612, found - 1
10 | Vulnerability: CVE-2014-0226, found - 1
11 |
--------------------------------------------------------------------------------
/samples/102018/txt/Arista.txt:
--------------------------------------------------------------------------------
1 | Vulnerability: CWE-798, found - 456
2 | Vulnerability: CVE-2011-5000, found - 28
3 | Vulnerability: CVE-2017-15906, found - 28
4 | Vulnerability: CVE-2014-1692, found - 28
5 | Vulnerability: CVE-2010-5107, found - 28
6 | Vulnerability: CVE-2016-10708, found - 28
7 | Vulnerability: CVE-2010-4478, found - 28
8 | Vulnerability: CVE-2016-0777, found - 28
9 | Vulnerability: CVE-2011-4327, found - 28
10 | Vulnerability: CVE-2010-4755, found - 28
11 |
--------------------------------------------------------------------------------
/samples/102018/txt/Barracuda Networks.txt:
--------------------------------------------------------------------------------
1 | Vulnerability: CVE-2008-1446, found - 3
2 | Vulnerability: CVE-2009-2521, found - 3
3 | Vulnerability: CVE-2010-1899, found - 3
4 | Vulnerability: CVE-2010-1256, found - 3
5 | Vulnerability: CVE-2009-1535, found - 2
6 | Vulnerability: CVE-2009-4444, found - 2
7 | Vulnerability: CVE-2009-3023, found - 2
8 | Vulnerability: CVE-2009-3555, found - 1
9 | Vulnerability: CVE-2008-0074, found - 1
10 | Vulnerability: MS17-010, found - 1
11 |
--------------------------------------------------------------------------------
/samples/112018/txt/Arista.txt:
--------------------------------------------------------------------------------
1 | Vulnerability: CWE-798, found - 538
2 | Vulnerability: CVE-2011-5000, found - 34
3 | Vulnerability: CVE-2017-15906, found - 34
4 | Vulnerability: CVE-2014-1692, found - 34
5 | Vulnerability: CVE-2010-5107, found - 34
6 | Vulnerability: CVE-2016-10708, found - 34
7 | Vulnerability: CVE-2010-4478, found - 34
8 | Vulnerability: CVE-2016-0777, found - 34
9 | Vulnerability: CVE-2011-4327, found - 34
10 | Vulnerability: CVE-2010-4755, found - 34
11 |
--------------------------------------------------------------------------------
/samples/112018/txt/Cradlepoint.txt:
--------------------------------------------------------------------------------
1 | Vulnerability: CVE-2010-1256, found - 3
2 | Vulnerability: CVE-2010-2730, found - 3
3 | Vulnerability: CVE-2010-3972, found - 3
4 | Vulnerability: CVE-2010-1899, found - 3
5 | Vulnerability: CVE-2012-2531, found - 3
6 | Vulnerability: CVE-2016-10708, found - 1
7 | Vulnerability: CVE-2016-0777, found - 1
8 | Vulnerability: CVE-2016-0778, found - 1
9 | Vulnerability: CVE-2018-15473, found - 1
10 | Vulnerability: CVE-2017-15906, found - 1
11 |
--------------------------------------------------------------------------------
/samples/112018/txt/Sonus .txt:
--------------------------------------------------------------------------------
1 | Vulnerability: CVE-2017-15906, found - 11
2 | Vulnerability: CVE-2018-15473, found - 11
3 | Vulnerability: CVE-2017-15710, found - 7
4 | Vulnerability: CVE-2016-8612, found - 7
5 | Vulnerability: CVE-2017-7679, found - 7
6 | Vulnerability: CVE-2017-9788, found - 7
7 | Vulnerability: CVE-2016-0736, found - 7
8 | Vulnerability: CVE-2014-3583, found - 7
9 | Vulnerability: CVE-2014-8109, found - 7
10 | Vulnerability: CVE-2018-1283, found - 7
11 |
--------------------------------------------------------------------------------
/samples/112018/txt/Viprinet.txt:
--------------------------------------------------------------------------------
1 | Vulnerability: CWE-798, found - 114
2 | Vulnerability: CVE-2017-15906, found - 81
3 | Vulnerability: CVE-2018-15473, found - 79
4 | Vulnerability: CVE-2018-15919, found - 36
5 | Vulnerability: CVE-2010-1256, found - 9
6 | Vulnerability: CVE-2010-2730, found - 9
7 | Vulnerability: CVE-2010-3972, found - 9
8 | Vulnerability: CVE-2010-1899, found - 9
9 | Vulnerability: CVE-2012-2531, found - 9
10 | Vulnerability: CVE-2018-1312, found - 5
11 |
--------------------------------------------------------------------------------
/samples/102018/txt/Cisco.txt:
--------------------------------------------------------------------------------
1 | Vulnerability: CVE-2017-15906, found - 20
2 | Vulnerability: CVE-2016-8858, found - 18
3 | Vulnerability: CVE-2016-10708, found - 18
4 | Vulnerability: CVE-2016-10011, found - 16
5 | Vulnerability: CVE-2016-10010, found - 16
6 | Vulnerability: CVE-2016-10012, found - 16
7 | Vulnerability: CVE-2016-10009, found - 16
8 | Vulnerability: CVE-2016-1907, found - 2
9 | Vulnerability: CVE-2016-0777, found - 2
10 | Vulnerability: CVE-2016-0778, found - 2
11 |
--------------------------------------------------------------------------------
/samples/102018/txt/Citrix.txt:
--------------------------------------------------------------------------------
1 | Vulnerability: CVE-2017-7679, found - 61
2 | Vulnerability: CVE-2012-4558, found - 61
3 | Vulnerability: CVE-2013-1896, found - 61
4 | Vulnerability: CVE-2016-8612, found - 61
5 | Vulnerability: CVE-2013-5704, found - 61
6 | Vulnerability: CVE-2017-7668, found - 61
7 | Vulnerability: CVE-2013-6438, found - 61
8 | Vulnerability: CVE-2012-2687, found - 61
9 | Vulnerability: CVE-2012-3499, found - 61
10 | Vulnerability: CVE-2013-2249, found - 61
11 |
--------------------------------------------------------------------------------
/samples/102018/txt/Nuage.txt:
--------------------------------------------------------------------------------
1 | Vulnerability: CVE-2017-15906, found - 31
2 | Vulnerability: CVE-2014-0117, found - 24
3 | Vulnerability: CVE-2014-0118, found - 24
4 | Vulnerability: CVE-2016-0736, found - 24
5 | Vulnerability: CVE-2015-3185, found - 24
6 | Vulnerability: CVE-2015-3184, found - 24
7 | Vulnerability: CVE-2018-1312, found - 24
8 | Vulnerability: CVE-2016-8612, found - 24
9 | Vulnerability: CVE-2014-0226, found - 24
10 | Vulnerability: CVE-2014-3523, found - 24
11 |
--------------------------------------------------------------------------------
/samples/102018/txt/Talari.txt:
--------------------------------------------------------------------------------
1 | Vulnerability: CVE-2017-7668, found - 44
2 | Vulnerability: CVE-2017-3167, found - 44
3 | Vulnerability: CVE-2017-3169, found - 44
4 | Vulnerability: CVE-2017-7679, found - 44
5 | Vulnerability: CVE-2016-8612, found - 44
6 | Vulnerability: CVE-2017-15710, found - 35
7 | Vulnerability: CVE-2017-9788, found - 35
8 | Vulnerability: CVE-2018-1283, found - 35
9 | Vulnerability: CVE-2017-9798, found - 35
10 | Vulnerability: CVE-2016-8743, found - 35
11 |
--------------------------------------------------------------------------------
/samples/112018/txt/Barracuda Networks.txt:
--------------------------------------------------------------------------------
1 | Vulnerability: CVE-2016-8612, found - 2
2 | Vulnerability: CVE-2017-7679, found - 2
3 | Vulnerability: CVE-2016-4975, found - 2
4 | Vulnerability: CVE-2017-3167, found - 2
5 | Vulnerability: CVE-2017-7668, found - 2
6 | Vulnerability: CVE-2017-3169, found - 2
7 | Vulnerability: CVE-2010-1256, found - 2
8 | Vulnerability: CVE-2010-1899, found - 2
9 | Vulnerability: CVE-2009-2521, found - 2
10 | Vulnerability: CVE-2009-1535, found - 2
11 |
--------------------------------------------------------------------------------
/samples/112018/txt/Citrix.txt:
--------------------------------------------------------------------------------
1 | Vulnerability: CVE-2012-4558, found - 82
2 | Vulnerability: CVE-2013-1896, found - 82
3 | Vulnerability: CVE-2012-3499, found - 82
4 | Vulnerability: CVE-2014-0231, found - 82
5 | Vulnerability: CVE-2017-7679, found - 82
6 | Vulnerability: CVE-2013-2249, found - 82
7 | Vulnerability: CVE-2013-5704, found - 82
8 | Vulnerability: CVE-2017-7668, found - 82
9 | Vulnerability: CVE-2013-6438, found - 82
10 | Vulnerability: CVE-2012-2687, found - 82
11 |
--------------------------------------------------------------------------------
/samples/112018/txt/Talari.txt:
--------------------------------------------------------------------------------
1 | Vulnerability: CVE-2016-8612, found - 50
2 | Vulnerability: CVE-2017-7679, found - 50
3 | Vulnerability: CVE-2017-3167, found - 50
4 | Vulnerability: CVE-2017-7668, found - 50
5 | Vulnerability: CVE-2017-3169, found - 50
6 | Vulnerability: CVE-2016-4975, found - 48
7 | Vulnerability: CVE-2017-15710, found - 41
8 | Vulnerability: CVE-2017-9788, found - 41
9 | Vulnerability: CVE-2018-1283, found - 41
10 | Vulnerability: CVE-2017-9798, found - 41
11 |
--------------------------------------------------------------------------------
/samples/112018/txt/VMWare.txt:
--------------------------------------------------------------------------------
1 | Vulnerability: CVE-2016-8858, found - 75
2 | Vulnerability: CVE-2017-15906, found - 23
3 | Vulnerability: CVE-2016-10708, found - 23
4 | Vulnerability: CVE-2016-0777, found - 23
5 | Vulnerability: CVE-2018-15473, found - 22
6 | Vulnerability: CVE-2014-1692, found - 20
7 | Vulnerability: CVE-2010-5107, found - 20
8 | Vulnerability: CVE-2011-5000, found - 17
9 | Vulnerability: CVE-2010-4478, found - 17
10 | Vulnerability: CVE-2011-4327, found - 17
11 |
--------------------------------------------------------------------------------
/samples/102018/txt/Riverbed.txt:
--------------------------------------------------------------------------------
1 | Vulnerability: CVE-2017-15906, found - 433
2 | Vulnerability: CVE-2016-10708, found - 302
3 | Vulnerability: CVE-2016-8858, found - 255
4 | Vulnerability: CVE-2016-0777, found - 166
5 | Vulnerability: CVE-2016-0778, found - 164
6 | Vulnerability: CWE-798, found - 157
7 | Vulnerability: CVE-2016-10011, found - 136
8 | Vulnerability: CVE-2016-10010, found - 136
9 | Vulnerability: CVE-2016-10012, found - 136
10 | Vulnerability: CVE-2016-10009, found - 136
11 |
--------------------------------------------------------------------------------
/samples/112018/txt/Nuage.txt:
--------------------------------------------------------------------------------
1 | Vulnerability: CVE-2018-1312, found - 146
2 | Vulnerability: CVE-2016-8612, found - 146
3 | Vulnerability: CVE-2017-15710, found - 146
4 | Vulnerability: CVE-2017-15715, found - 146
5 | Vulnerability: CVE-2017-7679, found - 146
6 | Vulnerability: CVE-2017-9788, found - 146
7 | Vulnerability: CVE-2017-9798, found - 146
8 | Vulnerability: CVE-2018-1283, found - 146
9 | Vulnerability: CVE-2016-8743, found - 146
10 | Vulnerability: CVE-2014-0117, found - 144
11 |
--------------------------------------------------------------------------------
/samples/112018/txt/Riverbed.txt:
--------------------------------------------------------------------------------
1 | Vulnerability: CVE-2017-15906, found - 966
2 | Vulnerability: CVE-2018-15473, found - 923
3 | Vulnerability: CVE-2016-10708, found - 709
4 | Vulnerability: CVE-2016-8858, found - 546
5 | Vulnerability: CVE-2018-15919, found - 459
6 | Vulnerability: CVE-2016-0777, found - 401
7 | Vulnerability: CWE-798, found - 401
8 | Vulnerability: CVE-2016-0778, found - 383
9 | Vulnerability: CVE-2016-10011, found - 307
10 | Vulnerability: CVE-2016-10010, found - 307
11 |
--------------------------------------------------------------------------------
/samples/102018/txt/Silver Peak Systems.txt:
--------------------------------------------------------------------------------
1 | Vulnerability: CVE-2011-5000, found - 43
2 | Vulnerability: CVE-2017-15906, found - 43
3 | Vulnerability: CVE-2014-1692, found - 43
4 | Vulnerability: CVE-2010-5107, found - 43
5 | Vulnerability: CVE-2016-10708, found - 43
6 | Vulnerability: CVE-2010-4478, found - 43
7 | Vulnerability: CVE-2016-0777, found - 43
8 | Vulnerability: CVE-2011-4327, found - 43
9 | Vulnerability: CVE-2010-4755, found - 43
10 | Vulnerability: CVE-2012-0814, found - 43
11 |
--------------------------------------------------------------------------------
/samples/112018/txt/Cisco.txt:
--------------------------------------------------------------------------------
1 | Vulnerability: CVE-2017-15906, found - 204
2 | Vulnerability: CVE-2018-15473, found - 196
3 | Vulnerability: CVE-2016-8858, found - 183
4 | Vulnerability: CVE-2016-10708, found - 183
5 | Vulnerability: CVE-2016-10011, found - 177
6 | Vulnerability: CVE-2016-10010, found - 177
7 | Vulnerability: CVE-2016-10012, found - 177
8 | Vulnerability: CVE-2016-10009, found - 177
9 | Vulnerability: CVE-2018-15919, found - 92
10 | Vulnerability: CVE-2016-1907, found - 6
11 |
--------------------------------------------------------------------------------
/samples/102018/txt/Vulnerabilities_top.txt:
--------------------------------------------------------------------------------
1 | Vulnerability: CWE-798, found - 683
2 | Vulnerability: CVE-2017-15906, found - 626
3 | Vulnerability: CVE-2016-10708, found - 424
4 | Vulnerability: CVE-2016-8858, found - 353
5 | Vulnerability: CVE-2016-0777, found - 268
6 | Vulnerability: CVE-2016-0778, found - 203
7 | Vulnerability: CVE-2014-1692, found - 160
8 | Vulnerability: CVE-2010-5107, found - 159
9 | Vulnerability: CVE-2016-10011, found - 154
10 | Vulnerability: CVE-2016-10010, found - 154
11 |
--------------------------------------------------------------------------------
/samples/102018/txt/Products_top.txt:
--------------------------------------------------------------------------------
1 | Product: Riverbed SteelHead, found - 493
2 | Product: VMWare VeloCloud, found - 452
3 | Product: Arista Networks EOS, found - 255
4 | Product: Sonus SBC Edge, found - 188
5 | Product: Silver Peak Systems Unity Orchestrator, found - 168
6 | Product: Fatpipe SYMPHONY SD-WAN, found - 166
7 | Product: Versa Flex, found - 104
8 | Product: Viprinet Virtual VPN Hub, found - 68
9 | Product: Nuage Networks SD-WAN (VNS), found - 67
10 | Product: Versa Director, found - 67
11 |
--------------------------------------------------------------------------------
/samples/112018/txt/Products_top.txt:
--------------------------------------------------------------------------------
1 | Product: VMWare VeloCloud, found - 1469
2 | Product: Viprinet Virtual VPN Hub, found - 1065
3 | Product: Riverbed SteelHead, found - 847
4 | Product: Silver Peak Unity EdgeConnect, found - 595
5 | Product: Cradlepoint SD-WAN, found - 431
6 | Product: Cisco SD-WAN, found - 402
7 | Product: Sonus SBC Edge, found - 306
8 | Product: Arista Networks EOS, found - 274
9 | Product: Fatpipe SYMPHONY SD-WAN, found - 265
10 | Product: Nuage Networks SD-WAN (VNS), found - 258
11 |
--------------------------------------------------------------------------------
/samples/112018/txt/Silver Peak Systems.txt:
--------------------------------------------------------------------------------
1 | Vulnerability: CVE-2017-15906, found - 252
2 | Vulnerability: CVE-2011-5000, found - 248
3 | Vulnerability: CVE-2014-1692, found - 248
4 | Vulnerability: CVE-2010-5107, found - 248
5 | Vulnerability: CVE-2016-10708, found - 248
6 | Vulnerability: CVE-2010-4478, found - 248
7 | Vulnerability: CVE-2011-4327, found - 248
8 | Vulnerability: CVE-2010-4755, found - 248
9 | Vulnerability: CVE-2012-0814, found - 248
10 | Vulnerability: CVE-2016-0777, found - 246
11 |
--------------------------------------------------------------------------------
/samples/112018/txt/Vulnerabilities_top.txt:
--------------------------------------------------------------------------------
1 | Vulnerability: CVE-2017-15906, found - 1733
2 | Vulnerability: CVE-2018-15473, found - 1667
3 | Vulnerability: CVE-2016-10708, found - 1251
4 | Vulnerability: CWE-798, found - 1154
5 | Vulnerability: CVE-2016-8858, found - 852
6 | Vulnerability: CVE-2016-0777, found - 758
7 | Vulnerability: CVE-2018-15919, found - 653
8 | Vulnerability: CVE-2014-1692, found - 515
9 | Vulnerability: CVE-2010-5107, found - 514
10 | Vulnerability: CVE-2016-10011, found - 486
11 |
--------------------------------------------------------------------------------
/samples/102018/txt/Result_top.txt:
--------------------------------------------------------------------------------
1 | Vendor: Riverbed Found unique pairs (hosts + port): 520
2 | Vendor: VMWare Found unique pairs (hosts + port): 452
3 | Vendor: Arista Found unique pairs (hosts + port): 255
4 | Vendor: Sonus Found unique pairs (hosts + port): 240
5 | Vendor: Silver Peak Systems Found unique pairs (hosts + port): 234
6 | Vendor: Versa Found unique pairs (hosts + port): 203
7 | Vendor: Fatpipe Found unique pairs (hosts + port): 166
8 | Vendor: Viprinet Found unique pairs (hosts + port): 68
9 | Vendor: Nuage Found unique pairs (hosts + port): 67
10 | Vendor: Cisco Found unique pairs (hosts + port): 60
11 |
--------------------------------------------------------------------------------
/samples/112018/txt/Result_top.txt:
--------------------------------------------------------------------------------
1 | Vendor: VMWare Found unique pairs (hosts + port): 1469
2 | Vendor: Viprinet Found unique pairs (hosts + port): 1065
3 | Vendor: Riverbed Found unique pairs (hosts + port): 899
4 | Vendor: Silver Peak Systems Found unique pairs (hosts + port): 770
5 | Vendor: Versa Found unique pairs (hosts + port): 481
6 | Vendor: Cradlepoint Found unique pairs (hosts + port): 431
7 | Vendor: Sonus Found unique pairs (hosts + port): 421
8 | Vendor: Cisco Found unique pairs (hosts + port): 402
9 | Vendor: Arista Found unique pairs (hosts + port): 274
10 | Vendor: Fatpipe Found unique pairs (hosts + port): 265
11 |
--------------------------------------------------------------------------------
/samples/102018/txt/Countries_top.txt:
--------------------------------------------------------------------------------
1 | Country: United States, found - 1247
2 | Country: United Kingdom, found - 120
3 | Country: Netherlands, found - 75
4 | Country: Australia, found - 72
5 | Country: Germany, found - 63
6 | Country: France, found - 56
7 | Country: Singapore, found - 46
8 | Country: Canada, found - 46
9 | Country: China, found - 45
10 | Country: India, found - 39
11 | Country: Belgium, found - 36
12 | Country: Hong Kong, found - 32
13 | Country: South Africa, found - 27
14 | Country: Japan, found - 23
15 | Country: Brazil, found - 20
16 | Country: Taiwan, found - 19
17 | Country: Philippines, found - 18
18 | Country: Malaysia, found - 16
19 | Country: Thailand, found - 15
20 | Country: Italy, found - 14
21 |
--------------------------------------------------------------------------------
/samples/112018/txt/Countries_top.txt:
--------------------------------------------------------------------------------
1 | Country: United States, found - 4705
2 | Country: Germany, found - 1050
3 | Country: United Kingdom, found - 582
4 | Country: Australia, found - 439
5 | Country: Netherlands, found - 378
6 | Country: Singapore, found - 323
7 | Country: China, found - 243
8 | Country: France, found - 173
9 | Country: Canada, found - 164
10 | Country: India, found - 157
11 | Country: Hong Kong, found - 153
12 | Country: Austria, found - 119
13 | Country: Belgium, found - 98
14 | Country: Switzerland, found - 96
15 | Country: South Africa, found - 95
16 | Country: Japan, found - 81
17 | Country: Poland, found - 73
18 | Country: Greece, found - 73
19 | Country: Thailand, found - 72
20 | Country: Brazil, found - 66
21 |
--------------------------------------------------------------------------------
/requirements.txt:
--------------------------------------------------------------------------------
1 | atomicwrites==1.2.1
2 | attrs==18.2.0
3 | certifi==2018.10.15
4 | cffi==1.11.5
5 | chardet==3.0.4
6 | Click==7.0
7 | click-plugins==1.0.4
8 | colorama==0.4.0
9 | coverage==4.5.2
10 | cycler==0.10.0
11 | gevent==1.3.7
12 | greenlet==0.4.15
13 | idna==2.7
14 | kiwisolver==1.0.1
15 | matplotlib==3.0.2
16 | more-itertools==4.3.0
17 | numpy==1.15.4
18 | pluggy==0.8.0
19 | pprintpp==0.4.0
20 | py==1.7.0
21 | pycountry==18.5.26
22 | pycountry-convert==0.7.2
23 | pycparser==2.19
24 | pyparsing==2.3.0
25 | pytest==3.10.1
26 | pytest-cov==2.6.0
27 | pytest-mock==1.10.0
28 | python-dateutil==2.7.5
29 | python-nmap==0.6.1
30 | repoze.lru==0.7
31 | requests==2.20.1
32 | shodan==1.10.4
33 | six==1.11.0
34 | urllib3==1.24.2
35 | virtualenv==16.1.0
36 | websocket==0.2.1
37 | websocket-client==0.54.0
38 | XlsxWriter==1.1.2
39 |
--------------------------------------------------------------------------------
/py-scripts/vgluware.py:
--------------------------------------------------------------------------------
1 | #!/usr/bin/python3
2 |
3 | from json import loads
4 | from ssl import CERT_NONE
5 |
6 | from websocket import WebSocket
7 | from websocket import _exceptions as ws_exception
8 |
9 |
10 | def main(addr):
11 | """
12 | Get gluware version with websocket
13 |
14 | :param addr: ip address of host (str)
15 | :return: version (str)
16 | """
17 |
18 | # Turn off SSL certificate checking
19 | ssl_cert_off = {"cert_reqs": CERT_NONE}
20 | ws = WebSocket(sslopt=ssl_cert_off)
21 |
22 | try:
23 | ws.connect(
24 | 'wss://{address}/ControlApi/socket.io/?EIO=3&transport=websocket'.format(
25 | address=addr))
26 | except ws_exception.WebSocketBadStatusException:
27 | return
28 | except Exception:
29 | return
30 |
31 | ws.send('421["request",{"service":"DocsService","method":"getVersion","payload":{}}]')
32 |
33 | while True:
34 | message = ws.recv()
35 | if not message:
36 | return
37 | if 'gluware_version' in message:
38 | break
39 |
40 | json_string = message[4:-1]
41 | json_payload = loads(json_string)['payload']
42 | payload = loads(json_payload)
43 | return payload['gluware_version']['semver']
44 |
--------------------------------------------------------------------------------
/map/maps/leaf-demo.js:
--------------------------------------------------------------------------------
1 | // See post: http://asmaloney.com/2015/06/code/clustering-markers-on-leaflet-maps
2 |
3 | var map = L.map( 'map', {
4 | center: [10.0, 5.0],
5 | minZoom: 2,
6 | zoom: 2
7 | });
8 |
9 | L.tileLayer( 'http://{s}.tile.openstreetmap.org/{z}/{x}/{y}.png', {
10 | attribution: '© OpenStreetMap',
11 | subdomains: ['a','b','c']
12 | }).addTo( map );
13 |
14 | var myURL = jQuery( 'script[src$="leaf-demo.js"]' ).attr( 'src' ).replace( 'leaf-demo.js', '' );
15 |
16 | var myIcon = L.icon({
17 | iconUrl: myURL + 'images/pin24.png',
18 | iconRetinaUrl: myURL + 'images/pin48.png',
19 | iconSize: [29, 24],
20 | iconAnchor: [9, 21],
21 | popupAnchor: [0, -14]
22 | });
23 |
24 | var markerClusters = L.markerClusterGroup();
25 |
26 | for ( var i = 0; i < markers.length; ++i )
27 | {
28 | var popup = 'Vendor: ' + markers[i].vendor +
29 | '
Product: ' + markers[i].product +
30 | '
Version: ' + markers[i].additional_info +
31 | '
IP: ' + markers[i].ip +
32 | '
Port: ' + markers[i].port +
33 | '
Protocol: ' + markers[i].proto;
34 |
35 | var m = L.marker( [markers[i].lat, markers[i].lng], {icon: myIcon} )
36 | .bindPopup( popup );
37 |
38 | markerClusters.addLayer( m );
39 | }
40 |
41 | map.addLayer( markerClusters );
42 |
--------------------------------------------------------------------------------
/samples/102018/map/maps/leaf-demo.js:
--------------------------------------------------------------------------------
1 | // See post: http://asmaloney.com/2015/06/code/clustering-markers-on-leaflet-maps
2 |
3 | var map = L.map( 'map', {
4 | center: [10.0, 5.0],
5 | minZoom: 2,
6 | zoom: 2
7 | });
8 |
9 | L.tileLayer( 'http://{s}.tile.openstreetmap.org/{z}/{x}/{y}.png', {
10 | attribution: '© OpenStreetMap',
11 | subdomains: ['a','b','c']
12 | }).addTo( map );
13 |
14 | var myURL = jQuery( 'script[src$="leaf-demo.js"]' ).attr( 'src' ).replace( 'leaf-demo.js', '' );
15 |
16 | var myIcon = L.icon({
17 | iconUrl: myURL + 'images/pin24.png',
18 | iconRetinaUrl: myURL + 'images/pin48.png',
19 | iconSize: [29, 24],
20 | iconAnchor: [9, 21],
21 | popupAnchor: [0, -14]
22 | });
23 |
24 | var markerClusters = L.markerClusterGroup();
25 |
26 | for ( var i = 0; i < markers.length; ++i )
27 | {
28 | var popup = 'Vendor: ' + markers[i].vendor +
29 | '
Product: ' + markers[i].product +
30 | '
Version: ' + markers[i].additional_info +
31 | '
IP: ' + markers[i].ip +
32 | '
Port: ' + markers[i].port +
33 | '
Protocol: ' + markers[i].proto;
34 |
35 | var m = L.marker( [markers[i].lat, markers[i].lng], {icon: myIcon} )
36 | .bindPopup( popup );
37 |
38 | markerClusters.addLayer( m );
39 | }
40 |
41 | map.addLayer( markerClusters );
42 |
--------------------------------------------------------------------------------
/samples/112018/map/maps/leaf-demo.js:
--------------------------------------------------------------------------------
1 | // See post: http://asmaloney.com/2015/06/code/clustering-markers-on-leaflet-maps
2 |
3 | var map = L.map( 'map', {
4 | center: [10.0, 5.0],
5 | minZoom: 2,
6 | zoom: 2
7 | });
8 |
9 | L.tileLayer( 'http://{s}.tile.openstreetmap.org/{z}/{x}/{y}.png', {
10 | attribution: '© OpenStreetMap',
11 | subdomains: ['a','b','c']
12 | }).addTo( map );
13 |
14 | var myURL = jQuery( 'script[src$="leaf-demo.js"]' ).attr( 'src' ).replace( 'leaf-demo.js', '' );
15 |
16 | var myIcon = L.icon({
17 | iconUrl: myURL + 'images/pin24.png',
18 | iconRetinaUrl: myURL + 'images/pin48.png',
19 | iconSize: [29, 24],
20 | iconAnchor: [9, 21],
21 | popupAnchor: [0, -14]
22 | });
23 |
24 | var markerClusters = L.markerClusterGroup();
25 |
26 | for ( var i = 0; i < markers.length; ++i )
27 | {
28 | var popup = 'Vendor: ' + markers[i].vendor +
29 | '
Product: ' + markers[i].product +
30 | '
Version: ' + markers[i].additional_info +
31 | '
IP: ' + markers[i].ip +
32 | '
Port: ' + markers[i].port +
33 | '
Protocol: ' + markers[i].proto;
34 |
35 | var m = L.marker( [markers[i].lat, markers[i].lng], {icon: myIcon} )
36 | .bindPopup( popup );
37 |
38 | markerClusters.addLayer( m );
39 | }
40 |
41 | map.addLayer( markerClusters );
42 |
--------------------------------------------------------------------------------
/nse-scripts/vsilverpeak.nse:
--------------------------------------------------------------------------------
1 | local http = require "http"
2 | local url = require "url"
3 | local stdnse = require "stdnse"
4 | local table = require "table"
5 | local string = require "string"
6 | local shortport = require "shortport"
7 |
8 | description = [[
9 | The script for getting the product version of Silver Peak SD-WAN
10 | ]]
11 |
12 |
13 | author = {"afr"}
14 | license = "Same as Nmap--See https://nmap.org/book/man-legal.html"
15 | categories = {"discovery", "safe"}
16 |
17 | portrule = shortport.http
18 |
19 | local function fail (err) return stdnse.format_output(false, err) end
20 |
21 | action = function(host, port)
22 | local path = stdnse.get_script_args(SCRIPT_NAME .. ".path") or "/"
23 | local response
24 | local output_info = {}
25 | local vsdwan = ""
26 | local urlp = path
27 |
28 | response = http.generic_request(host, port, "GET", path)
29 |
30 | output_info = stdnse.output_table()
31 |
32 | if response == nil then
33 | return fail("Request failed")
34 | end
35 |
36 | if response.status == 302 then
37 |
38 | found, matches = http.response_contains(response, "http.*/([.0-9]+)/", false)
39 | if found == true then vsdwan = matches[1] else return nil end
40 |
41 | output_info.vsdwan_version = {}
42 | table.insert(output_info.vsdwan_version, "SilverPeak Version: " .. vsdwan)
43 | end
44 |
45 | return output_info, stdnse.format_output(true, output_info)
46 |
47 | end
48 |
49 |
--------------------------------------------------------------------------------
/nse-scripts/vriverbed.nse:
--------------------------------------------------------------------------------
1 | local http = require "http"
2 | local url = require "url"
3 | local stdnse = require "stdnse"
4 | local table = require "table"
5 | local string = require "string"
6 | local shortport = require "shortport"
7 |
8 | description = [[
9 | The script for getting the product version of Riverbed SD-WAN
10 | ]]
11 |
12 |
13 | author = {"afr"}
14 | license = "Same as Nmap--See https://nmap.org/book/man-legal.html"
15 | categories = {"discovery", "safe"}
16 |
17 | portrule = shortport.http
18 |
19 | local function fail (err) return stdnse.format_output(false, err) end
20 |
21 | action = function(host, port)
22 | local path = stdnse.get_script_args(SCRIPT_NAME .. ".path") or "/"
23 | local response
24 | local output_info = {}
25 | local vsdwan = ""
26 | local urlp = path
27 |
28 | response = http.generic_request(host, port, "GET", path)
29 |
30 | if response.status == 301 or response.status == 302 then
31 | local url_parse_res = url.parse(response.header.location)
32 | urlp = url_parse_res.path
33 | stdnse.print_debug("Status code: " .. response.status)
34 | response = http.generic_request(host,port,"GET", urlp)
35 | end
36 |
37 | output_info = stdnse.output_table()
38 |
39 | if response == nil then
40 | return fail("Request failed")
41 | end
42 |
43 | local try_counter = 1
44 |
45 | while try_counter < 6 and response.status ~= 200 do
46 | response = http.generic_request(host, port, "GET", urlp)
47 | try_counter = try_counter + 1
48 | end
49 |
50 | if response.status == 200 then
51 |
52 | found, matches = http.response_contains(response, "web3 v([.0-9]+)", false)
53 | if found == true then vsdwan = matches[1] else return nil end
54 |
55 | output_info.vsdwan_version = {}
56 | table.insert(output_info.vsdwan_version, "Riverbed Version: " .. vsdwan)
57 | end
58 |
59 | return output_info, stdnse.format_output(true, output_info)
60 |
61 | end
62 |
63 |
--------------------------------------------------------------------------------
/nse-scripts/vnuage.nse:
--------------------------------------------------------------------------------
1 | local http = require "http"
2 | local url = require "url"
3 | local stdnse = require "stdnse"
4 | local table = require "table"
5 | local string = require "string"
6 | local shortport = require "shortport"
7 |
8 | description = [[
9 | The script for getting the product version of Nuage Networks SD-WAN
10 | ]]
11 |
12 |
13 | author = {"afr"}
14 | license = "Same as Nmap--See https://nmap.org/book/man-legal.html"
15 | categories = {"discovery", "safe"}
16 |
17 | portrule = shortport.http
18 |
19 | local function fail (err) return stdnse.format_output(false, err) end
20 |
21 | action = function(host, port)
22 | local path = stdnse.get_script_args(SCRIPT_NAME .. ".path") or "/"
23 | local response
24 | local output_info = {}
25 | local vsdwan = ""
26 | local urlp = path
27 |
28 | response = http.generic_request(host, port, "GET", path)
29 |
30 | if response.status == 301 or response.status == 302 then
31 | local url_parse_res = url.parse(response.header.location)
32 | urlp = url_parse_res.path
33 | stdnse.print_debug("Status code: " .. response.status)
34 | response = http.generic_request(host,port,"GET", urlp)
35 | end
36 |
37 | output_info = stdnse.output_table()
38 |
39 | if response == nil then
40 | return fail("Request failed")
41 | end
42 |
43 | local try_counter = 1
44 |
45 | while try_counter < 6 and response.status ~= 200 do
46 | response = http.generic_request(host, port, "GET", urlp)
47 | try_counter = try_counter + 1
48 | end
49 |
50 | if response.status == 200 then
51 |
52 | found, matches = http.response_contains(response, 'ng%-version="([.0-9]+)"', false)
53 | if found == true then vsdwan = matches[1] else return nil end
54 |
55 | output_info.vsdwan_version = {}
56 | table.insert(output_info.vsdwan_version, "Nuage Version: " .. vsdwan)
57 | end
58 |
59 | return output_info, stdnse.format_output(true, output_info)
60 |
61 | end
62 |
63 |
--------------------------------------------------------------------------------
/nse-scripts/vtalari.nse:
--------------------------------------------------------------------------------
1 | local http = require "http"
2 | local url = require "url"
3 | local stdnse = require "stdnse"
4 | local table = require "table"
5 | local string = require "string"
6 | local shortport = require "shortport"
7 |
8 | description = [[
9 | The script for getting the product version of Talari SD-WAN
10 | ]]
11 |
12 |
13 | author = {"afr"}
14 | license = "Same as Nmap--See https://nmap.org/book/man-legal.html"
15 | categories = {"discovery", "safe"}
16 |
17 | portrule = shortport.http
18 |
19 | local function fail (err) return stdnse.format_output(false, err) end
20 |
21 | action = function(host, port)
22 | local path = stdnse.get_script_args(SCRIPT_NAME .. ".path") or "/"
23 | local response
24 | local output_info = {}
25 | local vsdwan = ""
26 | local urlp = path
27 |
28 | response = http.generic_request(host, port, "GET", path)
29 |
30 | if response.status == 301 or response.status == 302 then
31 | local url_parse_res = url.parse(response.header.location)
32 | urlp = url_parse_res.path
33 | stdnse.print_debug("Status code: " .. response.status)
34 | response = http.generic_request(host,port,"GET", urlp)
35 | end
36 |
37 | output_info = stdnse.output_table()
38 |
39 | if response == nil then
40 | return fail("Request failed")
41 | end
42 |
43 | local try_counter = 1
44 |
45 | while try_counter < 6 and response.status ~= 200 do
46 | response = http.generic_request(host, port, "GET", urlp)
47 | try_counter = try_counter + 1
48 | end
49 |
50 | if response.status == 200 then
51 |
52 | found, matches = http.response_contains(response, 'talari%.css%?([_.0-9A-Za-z]+)"', false)
53 | if found == true then vsdwan = matches[1] else return nil end
54 |
55 | output_info.vsdwan_version = {}
56 | table.insert(output_info.vsdwan_version, "Talari Version: " .. vsdwan)
57 | end
58 |
59 | return output_info, stdnse.format_output(true, output_info)
60 |
61 | end
62 |
63 |
--------------------------------------------------------------------------------
/nse-scripts/vfatpipe.nse:
--------------------------------------------------------------------------------
1 | local http = require "http"
2 | local url = require "url"
3 | local stdnse = require "stdnse"
4 | local table = require "table"
5 | local string = require "string"
6 | local shortport = require "shortport"
7 |
8 | description = [[
9 | The script for getting the product version of Fatpipe Symphony SD-WAN
10 | ]]
11 |
12 |
13 | author = {"afr"}
14 | license = "Same as Nmap--See https://nmap.org/book/man-legal.html"
15 | categories = {"discovery", "safe"}
16 |
17 | portrule = shortport.http
18 |
19 | local function fail (err) return stdnse.format_output(false, err) end
20 |
21 | action = function(host, port)
22 | local path = stdnse.get_script_args(SCRIPT_NAME .. ".path") or "/"
23 | local response
24 | local output_info = {}
25 | local vsdwan = ""
26 | local urlp = path
27 |
28 | response = http.generic_request(host, port, "GET", path)
29 |
30 | if response.status == 301 or response.status == 302 then
31 | local url_parse_res = url.parse(response.header.location)
32 | urlp = url_parse_res.path
33 | stdnse.print_debug("Status code: " .. response.status)
34 | response = http.generic_request(host,port,"GET", urlp)
35 | end
36 |
37 | output_info = stdnse.output_table()
38 |
39 | if response == nil then
40 | return fail("Request failed")
41 | end
42 |
43 | local try_counter = 1
44 |
45 | while try_counter < 6 and response.status ~= 200 do
46 | response = http.generic_request(host, port, "GET", urlp)
47 | try_counter = try_counter + 1
48 | end
49 |
50 | if response.status == 200 then
51 |
52 | found, matches = http.response_contains(response, "