Skip to content

Commit

Permalink
bugfix
Browse files Browse the repository at this point in the history
  • Loading branch information
r3vn committed Nov 2, 2018
1 parent b52d90c commit 811a4d8
Showing 1 changed file with 2 additions and 2 deletions.
4 changes: 2 additions & 2 deletions conf/shell.conf
Original file line number Diff line number Diff line change
Expand Up @@ -64,7 +64,7 @@ searchsploit = nmap -sV -sC $rhost -p $rport -oX $outfile ; searchsploit --nmap
sploitus = python3 $scripts/sploitus.py "$banner"

nmap vulners = nmap -sV --script=$scripts/vulners.nse -p$rport -oX $outfile $rhost
nmap grab_banner = nmap -sV --script=banner -oX $outfile -p$rport $rhost
nmap grab banner = nmap -sV --script=banner -oX $outfile -p$rport $rhost
nmap default scripts = nmap -sV -sC -oX $outfile -p$rport $rhost

masscan grab banner = sudo masscan -oX $outfile -p$rport --banner $rhost
Expand All @@ -74,7 +74,7 @@ scan with/arachni = sudo arachni http://$rhost:$rport
scan with/sqlmap = sqlmap --url=http://$rhost:$rport/ --keep-alive --crawl=10 --threads=5 --eta --batch --level=5 --risk=3 --banner --is-dba --dbs --tables -s /tmp/scan_report.txt --flush-session -t /tmp/scan_trace.txt --fresh-queries
scan with/commix = commix --crawl=2 --url http://$rhost:$rport/
scan with/skipfish = skipfish -o /tmp/skip http://$rhost:$rport
scan with/wpscan = wpscan -e t,tt,u,p -r http://$rhost:$rport/
scan with/wpscan = wpscan -e t,tt,u,p --url http://$rhost:$rport/
scan with/joomscan = joomscan -u http://$rhost:$rport/
scan with/nikto = nikto -h $rhost:$rport
scan with/wapiti = wapiti -u http://$rhost:$rport/
Expand Down

0 comments on commit 811a4d8

Please sign in to comment.