HackTheBox

Magic - HackTheBox

Published on

Become User —- Enumeration —- The first thing that I do is scan for the opened ports: nmap -sC -sV -oA nmap 10.10.10.185 This command returns me the following result: # Nmap 7.80 scan initiated Sun May 31 22:17:52 2020 as: nmap -sV -sC -oA nmap 10.10.10.185 Nmap scan report for 10.10.10.185 Host is up (0.044s latency). Not shown: 998 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.