leebaird / discover

Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.
MIT License
3.41k stars 819 forks source link

SSL nmap scan #111

Closed leebaird closed 4 years ago

leebaird commented 6 years ago

Need to parse out the correct port number that corresponds with the IP address on line 3986.