Skip to content

Commit

Permalink
Bug fixes
Browse files Browse the repository at this point in the history
  • Loading branch information
peterpt committed Aug 22, 2017
1 parent 95e4d7a commit b96e2a3
Showing 1 changed file with 2 additions and 2 deletions.
4 changes: 2 additions & 2 deletions escan
Expand Up @@ -136,7 +136,7 @@ stat="2"

# Execute msfconsole script , get PID from msfconsole and start elog

msfconsole -r $defdir/msf.rc >/dev/null 2>&1 & echo $! > $defdir/pid.tmp & ./elog
msfconsole -r $defdir/msf.rc >/dev/null 2>&1 & echo $! > $defdir/pid.tmp & elog
sleep 2

# At this point metasploit already finished all ips scan
Expand Down Expand Up @@ -771,7 +771,7 @@ then
rt="$4"
ips
else
echo "Invalid argument , write ./escan -h for help"
echo "Invalid argument , write escan -h for help"
exit 1
fi
fi
Expand Down

0 comments on commit b96e2a3

Please sign in to comment.