Nmap NSE net: ftp-libopie

Summary
Checks if an FTPd is prone to CVE-2010-1938 (OPIE off-by-one stack overflow), a vulnerability discovered by Maksymilian Arciemowicz and Adam 'pi3' Zabrocki. See the advisory at http://nmap.org/r /fbsd-sa-opie. Be advised that, if launched against a vulnerable host, this script will crash the FTPd.