owerdogan / whoami-project

Whoami provides enhanced privacy, anonymity for Debian and Arch based linux distributions
https://owerdogan.github.io/whoami-project
GNU General Public License v3.0
1.9k stars 158 forks source link

Nmap or other network scanning #56

Open tamimhossen opened 5 months ago

tamimhossen commented 5 months ago

Is your feature request related to a problem? Please describe. Yes, I can not scan with Nmap when I'm on the Kali who am I enabled

Describe the feature you'd like want to scan through the tor network