updates nmap scan function
This commit is contained in:
parent
5a2c9fdbc3
commit
dd9f145ef4
@ -75,7 +75,7 @@ if [ -d "/opt/sophos-av" ];then
|
||||
}
|
||||
|
||||
# nmap-basic
|
||||
function nmap-basic() {
|
||||
function nmap-initial() {
|
||||
if [ -d "./nmap" ];then
|
||||
sudo nmap -sC -sV -oA ./nmap/$1 $2 -v
|
||||
else
|
||||
@ -87,10 +87,10 @@ fi
|
||||
# nmap-basic
|
||||
function nmap-allports() {
|
||||
if [ -d "./nmap" ];then
|
||||
sudo nmap -p- -oA "./nmap/$1-allports" $2 -v
|
||||
sudo nmap -sC -p- -oA "./nmap/$1-allports" $2 -v
|
||||
else
|
||||
mkdir ./nmap
|
||||
sudo nmap -p- -oA "./nmap/$1-allports" $2 -v
|
||||
sudo nmap -sC -p- -oA "./nmap/$1-allports" $2 -v
|
||||
fi
|
||||
}
|
||||
# Wireshark Shortcuts
|
||||
|
||||
Loading…
Reference in New Issue
Block a user