/yes-we-scan

Utilize nmap with GitHub Action to scan for targets and push the findings to a GitHub Issue for further analysis

Primary LanguageDockerfile

Keep calm and yes we scan

This is a GitHub Action powered nmap scanner. This scanner will apply a vulnersCom/nmap-vulners vulnerability scan against all hosts that are placed in scan.txt.

After performing a push into the master branch, the GitHub Workflow get's triggered. The results will be posted as a GitHub issue to keep things simplified.

Like what you see here? Please leave a star and check out my blog.