Lame

Hackthebox Lame

# Hackthebox Lame ## NMAP Scanning ```shell ──(kali㉿kali)-[~/Desktop/Hackthebox/Lame] └─$ sudo nmap -sS -sV -sC -p- 10.129.145.147 -oN nmap_full_scan ......
Hackthebox Lame

HackTheBox-Lame

nmap 扫一下端口 ┌──(kali㉿kali)-[~/htb/lame] └─$ cat nmap.txt # Nmap 7.93 scan initiated Sat Apr 22 00:01:10 2023 as: nmap -n -v -sC -sV -oN nmap.txt -Pn 10 ......
HackTheBox-Lame HackTheBox Lame
共2篇  :1/1页 首页上一页1下一页尾页