TryHackMe - Basic Pentesting

Enumeration Link: https://tryhackme.com/room/basicpentestingjt Author: https://tryhackme.com/p/ashu Host: 10.10.137.134 Let’s do an NMAP scan against the host with safe scripts and version fingerprinting of services running on the machine. ┌──(root💀b0x)-[~/THM/Basic Pentesting] └─# nmap -sC -sV -v -Pn -n 10.10.137.134 Host discovery disabled (-Pn). All addresses will be marked 'up' and scan times will be slower. Starting Nmap 7.91 ( https://nmap.org ) at 2021-04-11 03:47 PKT NSE: Loaded 153 scripts for scanning....

April 11, 2021 · 18 min · Umar_0x01