aboutsummaryrefslogtreecommitdiffstats
path: root/config/nmap
diff options
context:
space:
mode:
authorjim-p <jimp@pfsense.org>2012-06-28 22:23:45 -0400
committerjim-p <jimp@pfsense.org>2012-06-28 22:23:45 -0400
commit933e86301a3bcbfd157e029f43e172bd8c90d245 (patch)
tree57e2d9f1a3b3112e00c6fdca70520aa2336abdd5 /config/nmap
parent49ccc0efdebac6c6c8344638a188fa4ad5d6f471 (diff)
downloadpfsense-packages-933e86301a3bcbfd157e029f43e172bd8c90d245.tar.gz
pfsense-packages-933e86301a3bcbfd157e029f43e172bd8c90d245.tar.bz2
pfsense-packages-933e86301a3bcbfd157e029f43e172bd8c90d245.zip
Fix typo
Diffstat (limited to 'config/nmap')
-rw-r--r--config/nmap/nmap.xml2
1 files changed, 1 insertions, 1 deletions
diff --git a/config/nmap/nmap.xml b/config/nmap/nmap.xml
index 71eb21ef..cb3980a2 100644
--- a/config/nmap/nmap.xml
+++ b/config/nmap/nmap.xml
@@ -97,7 +97,7 @@
<field>
<fielddescr>-P0</fielddescr>
<fieldname>noping</fieldname>
- <description>This allows the scanning of networks that don't allow ICMP echo requests (or responses) through their firewall. microsoft.com is an example of such a network, and thus you should always use -P0 or -PT80 when port scanning microsoft.com. Note the "ping" in this contecx may involve more than the traditional ICMP echo request packet. Nmap supports many such probes, including arbitrary combinations of TCP, UDP, and ICMP probes. By default, Nmap sends an ICMP echo request and a TCP ACK packet to port 80.</description>
+ <description>This allows the scanning of networks that don't allow ICMP echo requests (or responses) through their firewall. microsoft.com is an example of such a network, and thus you should always use -P0 or -PT80 when port scanning microsoft.com. Note the "ping" in this context may involve more than the traditional ICMP echo request packet. Nmap supports many such probes, including arbitrary combinations of TCP, UDP, and ICMP probes. By default, Nmap sends an ICMP echo request and a TCP ACK packet to port 80.</description>
<type>checkbox</type>
<typehint>Do not try to ping hosts at all before scanning them.</typehint>
</field>