Skip to content

HTB – Arctic

nmap -sVC 10.10.10.11 Starting Nmap 7.91 ( https://nmap.org ) at 2021-04-16 07:18 CEST Nmap scan report for 10.10.10.11 Host is up (0.054s latency). Not shown: 997 filtered ports PORT STATE SERVICE VERSION 135/tcp open msrpc Microsoft Windows RPC 8500/tcp open…

Read more

HTB – Granny with MSF

└──╼ #nmap -sVC 10.10.10.15 Starting Nmap 7.91 ( https://nmap.org ) at 2021-04-15 17:38 CEST Nmap scan report for 10.10.10.15 Host is up (0.045s latency). Not shown: 999 filtered ports PORT STATE SERVICE VERSION 80/tcp open http Microsoft IIS httpd 6.0…

Read more

HTB – Optimum

starting with nmap scan as always default with Version Detection( -sV ) ┌─[✗]─[chris@parrot]─[~] └──╼ $nmap -sVC 10.10.10.8 Starting Nmap 7.91 ( https://nmap.org ) at 2021-04-15 11:20 CEST Nmap scan report for 10.10.10.8 Host is up (0.065s latency). Not shown: 999…

Read more

thm – Mr Robot

ENUMERATION/SCANS starting with the default scan nmap -sVC 10.10.124.228 Starting Nmap 7.91 ( https://nmap.org ) at 2021-04-06 07:06 CEST Nmap scan report for 10.10.124.228 Host is up (0.064s latency). Not shown: 997 filtered ports PORT STATE SERVICE VERSION 22/tcp closed…

Read more

thm – retro

Enumeration starting with nmap default scan nmap -sVC -Pn 10.10.108.63 Host discovery disabled (-Pn). All addresses will be marked 'up' and scan times will be slower. Starting Nmap 7.91 ( https://nmap.org ) at 2021-04-05 06:49 CEST Nmap scan report for…

Read more
Back To Top