owasp-amass / amass

In-depth attack surface mapping and asset discovery
https://owasp.org/www-project-amass/
Other
11.63k stars 1.85k forks source link

-noalts problem #948

Closed MissisEliot closed 1 year ago

MissisEliot commented 1 year ago

sorry for stupid question but for some reason it stopped working with the flag -noalts

amass.exe enum -d qqqq.com -active -noalts -ipv4 v -src -ip -brute -min-for-recrusive 2 flag provided but not defined: -noalts

caffix commented 1 year ago

The flag was deprecated and removed with the release of v4.0, since it's the default configuration setting