HTB — Active

Always be vigilant!

Dfaults
InfoSec Write-ups
Published in
8 min readMar 30, 2024

--

Photo by K E on Unsplash

Once the Nmap scan is done we can all the open ports on the machine

┌─[dfaults@parrot]─[~/HackTheBox]                                                                                                                                                      [34/34]
└──╼ $nmap -sC -sV -T 4 -p- 10.129.38.102…

--

--

Cybersecurity enthusiast | Unveiling digital mysteries | Empowering self-growth | Explore the digital realm with me. 🔐✨ #InfoSec #CTF #SelfImprovement