Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Feature request: Scan from masscan or nmap output #21

Open
greckko opened this issue Nov 25, 2019 · 2 comments
Open

Feature request: Scan from masscan or nmap output #21

greckko opened this issue Nov 25, 2019 · 2 comments

Comments

@greckko
Copy link

greckko commented Nov 25, 2019

It would be nice if httprobe accepts massscan or nmap output, no need to 'guess' for http ports :)

@0xtavian
Copy link

bump

@gbiagomba
Copy link

@greckko a work around i put together is something like this

cat filename.gnmap | grep Ports | cut -d ":" -f 3 | tr "," "\n" | grep -iv nmap | grep -i http | cut -d "/" -f 1 | tr -d " " | sort | uniq

that will give you a list of http/s ports from nmap then you can wrap that in a loop and append it to the query as such

for i in $(the above command would go here); do
     cat domains.txt | httprobe -s -p https:$i
done

Or if you are in a hurry and need the results a bit faster you can do this

cat filename.gnmap | grep Ports | cut -d ":" -f 3 | tr "," "\n" | grep -iv nmap | grep -i http | cut -d "/" -f 1 | tr -d " " | sort | uniq | parallel -j 10 -k "cat domains.txt | httprobe -s -p https:${}"

if you are curious to know what in heavens are all those commands and flags...https://explainshell.com/

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

3 participants