gwen001 / offsectools_www

A vast collection of security tools and resources curated by the community.
https://offsec.tools
175 stars 23 forks source link

[addtool] nmapAutomater.sh #1031

Closed piyush-security closed 1 year ago

piyush-security commented 1 year ago

[homepage]Now Automate You Nmap Scanning[/homepage] [link]https://github.com/21y4d/nmapAutomator [/link] [tags] nmap, portscanning, scanner [/tags] [short_descr] A script you can run in the background! [/short_descr] [long_descr]The main goal for this script is to automate the process of enumeration & recon that is run every time, and instead focus our attention on real pentesting. This will ensure two things:

Automate nmap scans. Always have some recon running in the background. Once initial ports are found 'in 5-10 seconds', we can start manually looking into those ports, and let the rest run in the background with no interaction from our side whatsoever. [/long_descr] [image] nmapAutomator [/image]

gwen001 commented 1 year ago

Problem occured with the following fields: picture

Check the guidelines.

gwen001 commented 1 year ago

Duplicate of #1033.