-
### What happened?
We are running fmriprep within docker for our own subject database (rs-fMRI, T1, T2). The laptop I'm using has M3 chip, 32GB memory, and 12 cores. Some of the subjects pass succes…
-
I found recently that Feroxbuster does not try to find subfolders by default, this makes easy to miss important folders, what is run is currently:
`feroxbuster -u http://10.11.1.251:80/ -t 10 -w /u…
-
SMBmap logging "working on it" repeatedly in scan file for TCP 445.
e.g.:
[-] Working on it...^M[\] Working on it...^M[|] Working on it...^M[/] Working on it...^M[-] Working on it...
Environment…
-
lookupsid.py
enum4linux-ng
I was going to suggest GetUserSPNs.py, but that is no longer recon :)
-
Running fmriprep (v1.4.0) gives me random i/o-related autorecon3 errors in around half the subjects, similar to [this](https://neurostars.org/t/could-not-read-error-while-file-out-freesurfer-sub-001-m…
fliem updated
4 years ago
-
**Is your feature request related to a problem? Please describe.**
No
**Describe the solution you'd like**
Addition of FastSurfer workflows as an alternative to FreeSurfer.
**Describe alternat…
-
looks like the smbmap is holding the scans at least for me more often now, has anybody else noticed that or is that just me and my kali 2023 issue or new version of smbmap?
![image](https://github.co…
-
Have tried multiple variations, but can't get autorecon to generate reports. Am trying to use cherrytree, but it doesn't appear to be running the plugin. Any assistance would be much appreciated.
H…
-
**Describe the bug**
```
error: the argument '--insecure' cannot be used with '--burp-replay'
```
**To Reproduce**
Steps to reproduce the behavior:
1. Use the options `--insecure` and `--bur…
-
I am seeing this when scans complete. It appears when reports are being generated. Has anyone seen this?
![markdown_plugin](https://github.com/Tib3rius/AutoRecon/assets/27533789/b9c1b96f-6346-49ec-…