27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

3400 Nmap Scanner Detection Policy N/A<br />

3401 Nmap Scanner Detection Policy N/A<br />

3402 Nmap Scanner Detection Policy N/A<br />

3562 Simple Scanning Tool (SAT) Scanner Detection Policy N/A<br />

3643 'The Bat' Mass Mailer Detection Policy N/A<br />

3644 Dynamic DNS Dynamic Update Client (DUC) Detection Policy N/A<br />

3660 GFI Languard Scanner Detection Policy N/A<br />

3683 MetaSploit Detection Policy N/A<br />

3685 MetaSploit Shell Detection Policy N/A<br />

3686 WebInspect Detection Policy N/A<br />

3761 SiVus VOIP Vulnerability Scanner Detection Policy N/A<br />

3765 Sipsak VOIP Vulnerability Scanner Detection Policy N/A<br />

3790 LogMeIn Listening Server Detection Policy N/A<br />

3791 LogMeIn Listening Server Detection Policy N/A<br />

3805 MetaSploit Server Detection Policy N/A<br />

3806 MetaSploit Server Detection Policy N/A<br />

3807 Brutus Password Scanning Tool Detection Policy N/A<br />

3813 Tivoli <strong>Network</strong> Services Auditor (NSA) Scanner Detection Policy N/A<br />

3895<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

Stompy (the session stomper) Vulnerability Scanner<br />

Detection<br />

Policy N/A<br />

3909 Sensepost Wikto Detection Policy N/A<br />

3914 SQLiX SQL Injection Tool Detection Policy N/A<br />

3926 Xbox Console Detection Policy N/A<br />

3930 Qualys Scanner Detection Policy N/A<br />

3956 SIPScan VOIP Vulnerability Scanner Detection Policy N/A<br />

3957 SIPScan VOIP Vulnerability Scanner Detection Policy N/A<br />

4085 BearShare P2P Client Version Detection Policy N/A<br />

4086 gtk-gnutella P2P Client Version Detection Policy N/A<br />

4138 IBM AppScan Detection Policy N/A<br />

4159 AIMExpress Client Detection Policy N/A<br />

4160 proxy.org Client Detection Policy N/A<br />

4194 Netopia Timbuktu Detection Policy N/A<br />

4212 Tor Tunnel 'End Point' Server Detection Policy N/A<br />

Family Policy 232

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!