Yes we Scan

Want to perform a NMAP scan and have a tiny automated workflow around it? The GitHub Action uses vulnersCom/nmap-vulners as a Vulnerability Scanner and get`s feed by adding the targets into scan.txt to scan multiple targets with only one change.

After performing a push into the master branch, the GitHub Workflow get’s triggered. The results will be posted as a GitHub issue to keep things simplified as much as possible. Some more things like a more nicer presentation of the scan result will come in the future.

Check out the repo here

Written on January 8, 2023


◀ Back to attack related posts