leebaird / discover

Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.
MIT License
3.39k stars 820 forks source link

increased sleep to account for server response times. DNS map is now … #175

Closed cmd-space closed 2 years ago

cmd-space commented 2 years ago

…downloaded on every test.

cmd-space commented 2 years ago

Please let me know if I need to edit and/or add anything in order to get this PR merged. Thanks for the awesome tool!

L1ghtn1ng commented 2 years ago

Thanks for this