diff --git a/.bash_aliases b/.bash_aliases index 9104dcb..eae9a37 100644 --- a/.bash_aliases +++ b/.bash_aliases @@ -50,6 +50,26 @@ alias get-nordserverlist="wget https://downloads.nordcdn.com/configs/archives/se alias htb-vpn-starting_point='sudo openvpn ~/htb/vpn/starting_point_NCLtech.ovpn' alias htb-vpn-lab='sudo openvpn ~/htb/vpn/lab_NCLtech.ovpn' + +# nmap-basic +function nmap-basic() { + if [ -d "./nmap" ];then + sudo nmap -sC -sV -oA ./nmap/$1 $2 -v + else + mkdir ./nmap + sudo nmap -sC -sV -oA ./nmap/$1 $2 -v +fi +} + +# nmap-basic +function nmap-allports() { + if [ -d "./nmap" ];then + sudo nmap -p- -oA "./nmap/$1-allports" $2 -v + else + mkdir ./nmap + sudo nmap -p- -oA "./nmap/$1-allports" $2 -v +fi +} # Make Life Easier alias wireshark-pfsense="sudo su -c 'wireshark -k -i <(ssh root@192.168.0.3 -p 2222 tcpdump -i lagg0 -U -w - )'"