Skip to content

Commit

Permalink
Merge pull request #1 from jhart-r7/landing-4265-jhart
Browse files Browse the repository at this point in the history
This is a great intermediate approach, thanks @jhart-r7 ! Will verify Pro and msfconsole cases momentarily.
  • Loading branch information
shuckins-r7 committed Nov 26, 2014
2 parents 58cc8c9 + 79b2b5e commit 2aeedb1
Show file tree
Hide file tree
Showing 2 changed files with 7 additions and 0 deletions.
1 change: 1 addition & 0 deletions lib/msf/core/auxiliary/udp_scanner.rb
Expand Up @@ -21,6 +21,7 @@ def initialize(info = {})

register_options(
[
Opt::RPORT,
OptInt.new('BATCHSIZE', [true, 'The number of hosts to probe in each set', 256]),
OptInt.new('THREADS', [true, "The number of concurrent threads", 10])
], self.class)
Expand Down
6 changes: 6 additions & 0 deletions modules/auxiliary/scanner/discovery/udp_sweep.rb
Expand Up @@ -25,6 +25,12 @@ def initialize
OptBool.new('RANDOMIZE_PORTS', [false, 'Randomize the order the ports are probed', true])
], self.class)

# RPORT is required by UDPScanner but not used in this module since it
# works with multiple ports.
# TODO: update this module to simply use Scanner or update UDPScanner to support
# multiple ports.
deregister_options('RPORT')

# Intialize the probes array
@probes = []

Expand Down

0 comments on commit 2aeedb1

Please sign in to comment.