Nmap NSE 6.01: http-passwd

Summary
Checks if a web server is vulnerable to directory traversal by attempting to retrieve '/etc/passwd' or '\boot.ini'. The script uses several technique: * Generic directory traversal by requesting paths like '../../../../etc/passwd'. * Known specific traversals of several web servers. * Query string traversal. This sends traversals as query string parameters to paths that look like they refer to a local file name. The potential query is searched for in at the path controlled by the script argument 'http-passwd.root'. SYNTAX: http.pipeline: If set, it represents the number of HTTP requests that'll be pipelined (ie, sent in a single request). This can be set low to make debugging easier, or it can be set high to test how a server reacts (its chosen max is ignored). TODO Implement cache system for http pipelines http.useragent: The value of the User-Agent header field sent with requests. By default it is ''Mozilla/5.0 (compatible Nmap Scripting Engine http://nmap.org/book/nse.html)''. A value of the empty string disables sending the User-Agent header field. http-max-cache-size: The maximum memory size (in bytes) of the cache. http-passwd.root: Query string tests will be done relative to this path. The default value is '/'. Normally the value should contain a leading slash. The queries will be sent with a trailing encoded null byte to evade certain checks see http://insecure.org/news/P55-01.txt.