From 26b0fdec43d2191a5b6cba1107f5a36e55d6eaea Mon Sep 17 00:00:00 2001 From: meehow Date: Sun, 1 Jul 2018 20:45:15 +0200 Subject: [PATCH] sudo added to nmap commands which require sudo (#4476) --- plugins/nmap/nmap.plugin.zsh | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/plugins/nmap/nmap.plugin.zsh b/plugins/nmap/nmap.plugin.zsh index d09f2c615d8d..82c275f23344 100644 --- a/plugins/nmap/nmap.plugin.zsh +++ b/plugins/nmap/nmap.plugin.zsh @@ -17,16 +17,16 @@ alias nmap_open_ports="nmap --open" alias nmap_list_interfaces="nmap --iflist" -alias nmap_slow="nmap -sS -v -T1" -alias nmap_fin="nmap -sF -v" -alias nmap_full="nmap -sS -T4 -PE -PP -PS80,443 -PY -g 53 -A -p1-65535 -v" -alias nmap_check_for_firewall="nmap -sA -p1-65535 -v -T4" +alias nmap_slow="sudo nmap -sS -v -T1" +alias nmap_fin="sudo nmap -sF -v" +alias nmap_full="sudo nmap -sS -T4 -PE -PP -PS80,443 -PY -g 53 -A -p1-65535 -v" +alias nmap_check_for_firewall="sudo nmap -sA -p1-65535 -v -T4" alias nmap_ping_through_firewall="nmap -PS -PA" alias nmap_fast="nmap -F -T5 --version-light --top-ports 300" -alias nmap_detect_versions="nmap -sV -p1-65535 -O --osscan-guess -T4 -Pn" +alias nmap_detect_versions="sudo nmap -sV -p1-65535 -O --osscan-guess -T4 -Pn" alias nmap_check_for_vulns="nmap --script=vulscan" -alias nmap_full_udp="nmap -sS -sU -T4 -A -v -PE -PS22,25,80 -PA21,23,80,443,3389 " -alias nmap_traceroute="nmap -sP -PE -PS22,25,80 -PA21,23,80,3389 -PU -PO --traceroute " +alias nmap_full_udp="sudo nmap -sS -sU -T4 -A -v -PE -PS22,25,80 -PA21,23,80,443,3389 " +alias nmap_traceroute="sudo nmap -sP -PE -PS22,25,80 -PA21,23,80,3389 -PU -PO --traceroute " alias nmap_full_with_scripts="sudo nmap -sS -sU -T4 -A -v -PE -PP -PS21,22,23,25,80,113,31339 -PA80,113,443,10042 -PO --script all " alias nmap_web_safe_osscan="sudo nmap -p 80,443 -O -v --osscan-guess --fuzzy "