bash_aliases: added many aliases for nmap + proxychains.

This commit is contained in:
Mika Suomalainen 2011-08-25 20:11:07 +03:00
parent 59051a8c27
commit 76a7fc8d57
1 changed files with 17 additions and 2 deletions

View File

@ -39,5 +39,20 @@ alias nmap-quick-plus="sudo nmap -sV -T4 -O -F --version-light "
alias nmap-traceroute="sudo nmap -sP -PE -PS22,25,80 -PA21,23,80,3389 -PU -PO --traceroute "
alias nmap-regular="nmap "
alias nmap-comprehensive="sudo nmap -sS -sU -T4 -A -v -PE -PP -PS21,22,23,25,80,113,31339 -PA80,113,443,10042 -PO --script all "
alias ping="nping"
alias netcat="ncat"
alias ping="nping "
alias netcat="ncat "
# More nmap specific things, but these also require proxychains. WANTED: better abreviation (than pc) for proxyc.
alias proxyc-nmap-intense="proxychains nmap -T4 -A -v -PE -PS22,25,80 -PA21,23,80,3389 "
alias proxyc-nmap-intense-udp="sudo proxychains nmap -sS -sU -T4 -A -v -PE -PS22,25,80 -PA21,23,80,3389 "
alias proxyc-nmap-intense-all-tcp="proxychains nmap -p 1-65535 -T4 -A -v -PE -PS22,25,80 -PA21,23,80,3389 "
alias proxyc-nmap-intense-no-ping="proxychains nmap -T4 -A -v -PN "
alias proxyc-nmap-ping="proxychains nmap -sP -PE -PA21,23,80,3389 "
alias proxyc-nmap-quick="proxychains nmap -T4 -F "
alias proxyc-nmap-quick-plus="sudo proxychains nmap -sV -T4 -O -F --version-light "
alias proxyc-nmap-traceroute="sudo proxychains nmap -sP -PE -PS22,25,80 -PA21,23,80,3389 -PU -PO --traceroute "
alias proxyc-nmap-regular="proxychains nmap "
alias proxyc-nmap-comprehensive="sudo proxychains nmap -sS -sU -T4 -A -v -PE -PP -PS21,22,23,25,80,113,31339 -PA80,113,443,10042 -PO --script all "
alias proxyc-nmap="proxychains nmap"
alias proxyc-nmapfe="proxychains nmapfe"
alias proxyc-ping="nmap nping "
alias proxyc-netcat="nmap ncat "