/scandiff

Scandiff is a PowerShell script to automate host discovery and scanning with nmap. After discovering and scanning hosts, scandiff performs an nmap ndiff on the output against previous results, 7zips all generated output, and optionally emails all output to a specified email address.

Primary LanguagePowerShell

Stargazers

No one’s star this repository yet.