TryHackMe - Zeno
Description Hello hackers, I hope you are doing well. We are doing Zeno from TryHackMe. Enumeration nmap We start a nmap scan using the following command: sudo nmap -sC -sV -T4 -p- {targe...
Description Hello hackers, I hope you are doing well. We are doing Zeno from TryHackMe. Enumeration nmap We start a nmap scan using the following command: sudo nmap -sC -sV -T4 -p- {targe...
Description Hello hackers, I hope you are doing well. We are doing Shoppy from HackTheBox. Enumeration nmap We start a nmap scan using the following command: sudo nmap -sC -sV -T4 {target...
Description Hello hackers, I hope you are doing well. We are doing SickOs 1.1 from VulnHub. Enumeration nmap We start a nmap scan using the following command: sudo nmap -sC -sV -T4 {target_IP...
Description Hello hackers, I hope you are doing well. We are doing Empline from TryHackMe. Enumeration nmap We start a nmap scan using the following command: sudo nmap -sC -sV -T4 {target...
Description Hello hackers, I hope you are doing well. We are doing Mindgames from TryHackMe. Enumeration nmap We start a nmap scan using the following command: sudo nmap -sC -sV -T4 {targ...
Description Hello hackers, I hope you are doing well. We are doing Kioptrix level 4 from VulnHub. Enumeration nmap We start a nmap scan using the following command: sudo nmap -sC -sV -T4 {tar...
Description Hello hackers, I hope you are doing well. We are doing Bebop from TryHackMe. Enumeration nmap We start a nmap scan using the following command: sudo nmap -sC -sV -T4 {target_I...
Description Hello hackers, I hope you are doing well. We are doing Keldagrim from TryHackMe. Enumeration nmap We start a nmap scan using the following command: sudo nmap -sC -sV -T4 {targ...
Description Hello hackers, I hope you are doing well. We are doing Brute from TryHackMe. Enumeration nmap We start a nmap scan using the following command: sudo nmap -sC -sV -T4 {target_I...
Description Hello hackers, I hope you are doing well. We are doing Kioptrix level 3 from VulnHub. Enumeration nmap We start a nmap scan using the following command: sudo nmap -sC -sV -T4 {tar...