bash_aliases: Added notice that nmap-aliases require nmap.

This commit is contained in:
Mika Suomalainen 2011-08-20 15:00:37 +03:00
parent 95a4c4921a
commit fb6ff6fa16
1 changed files with 1 additions and 1 deletions

View File

@ -26,7 +26,7 @@ alias nautilus="nautilus ./"
# Why I must write "weechat-curses" to start it?
alias weechat="weechat-curses"
#NMAP specific. WARNING: Some things might require root. Note: these are same things as those in Zenmap by default.
#NMAP specific. WARNING: Some things might require root. Note: these are same things as those in Zenmap by default. Do I even need to mention that these require nmap? ;)
alias nmap-intense="nmap -T4 -A -v -PE -PS22,25,80 -PA21,23,80,3389 "
alias nmap-intense-udp="nmap -sS -sU -T4 -A -v -PE -PS22,25,80 -PA21,23,80,3389 "
alias nmap-intense-all-tcp="nmap -p 1-65535 -T4 -A -v -PE -PS22,25,80 -PA21,23,80,3389 "