Skip to content

Instantly share code, notes, and snippets.

@jeffgeiger
Created August 19, 2013 21:06
Show Gist options
  • Star 2 You must be signed in to star a gist
  • Fork 1 You must be signed in to fork a gist
  • Save jeffgeiger/6274212 to your computer and use it in GitHub Desktop.
Save jeffgeiger/6274212 to your computer and use it in GitHub Desktop.
Simple script to update nmap VSE vulnerability scanner in Homebrew.
#!/bin/bash
echo "Updating vulscan database..."
cd /usr/local/Cellar/nmap/6.40/share/nmap/scripts/vulscan/
rm *.csv
wget http://www.computec.ch/projekte/vulscan/download/cve.csv
wget http://www.computec.ch/projekte/vulscan/download/exploitdb.csv
wget http://www.computec.ch/projekte/vulscan/download/openvas.csv
wget http://www.computec.ch/projekte/vulscan/download/osvdb.csv
wget http://www.computec.ch/projekte/vulscan/download/scipvuldb.csv
wget http://www.computec.ch/projekte/vulscan/download/securityfocus.csv
wget http://www.computec.ch/projekte/vulscan/download/securitytracker.csv
wget http://www.computec.ch/projekte/vulscan/download/xforce.csv
cd -
echo "Complete."
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment