Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[feature]: Port scanning with nmap #58

Merged
merged 1 commit into from
May 28, 2024
Merged

[feature]: Port scanning with nmap #58

merged 1 commit into from
May 28, 2024

Conversation

hwixley
Copy link
Owner

@hwixley hwixley commented May 28, 2024

Modified argparse.sh to update command line argument parsing functionality, added port-scan.sh in the src/commands directory to implement the port scanning feature, and modified arg_scripts.csv in the src/data directory to include additional argument scripts for the new functionality.

Pull Request Checks

  • An appropriate title prefix ([bugfix], [feature],[refactor], [chore]) and title have been used.
  • Documentation has been updated on the README and wyx command output where necessary.

What changes have been made

Why these changes have been made

Modified `argparse.sh` to update command line argument parsing functionality, added `port-scan.sh` in the `src/commands` directory to implement the port scanning feature, and modified `arg_scripts.csv` in the `src/data` directory to include additional argument scripts for the new functionality.
@hwixley hwixley merged commit b070b9a into master May 28, 2024
1 check passed
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

1 participant