sudo apt install -y nmap masscan nbtscan enum4linux smbmap nikto && \
echo "#!/bin/bash
for ip in \$(nmap -sn 192.168.18.0/24 | grep 'Nmap scan report for' | awk '{print \$5}'); do
ports=\$(masscan -p1-65535,U:1-65535 \$ip --rate=10000 --wait 3 | grep 'open' | cut -d' ' -f3 | tr '\\n' ',');
echo \"IP: \$ip - Open ports: \$ports\" >> open_ports.txt;
nbtscan -rvh \$ip | tee -a nbt_scan.txt;
enum4linux -a \$ip | tee -a smb_enum.txt;
smbmap -H \$ip | tee -a smb_shares.txt;
This command is a symphony of network reconnaissance tools, orchestrated to map your home network with surgical precision. It installs essential tools, then crafts a Bash script that combines nmap, masscan, nbtscan, enum4linux, smbmap, and nikto to identify live hosts, open ports, SMB shares, and potential web vulnerabilities, all while saving the results in organized text files.