Home
Ivan Zhao
Cancel

TryHackMe Vulnvercity write-up

Setup $ export ip=10.10.x.x $ echo "$ip example.com" >> /etc/hosts 1, recon Starting Nmap 7.60 ( [https://nmap.org](https://nmap.org) ) at 2023-01-14 08:10 GMT Nmap scan report for ip-1...

TryHackMe Blue write-up

1, setup create ip variable so we don’t need to enter it again $ export ip=10.10.39.230 $ echo $ip 2, recon & enumeration TASK 1 use nmap for recon. $ nmap -sV -sC -p-1000 --script vuln $...

TryHackMe CC - Pen Testing write-up

task 1 task 2 Pretty easy, so I am only listing notable questions $ sudo nmap -p80 -sVC 10.10.65.59 task 3 All answers can be found in netcat man page $ man nc task 4 Mostly just reading gobuste...

My first post

This is my first post

Trending Tags