HTB: Cap

Details This machine is Cap from Hack the Box Recon kali@kali:~$ nmap -sV -p- 10.10.10.245 Starting Nmap 7.91 ( https://nmap.org ) at 2021-06-13 09:24 EDT…

HTB: Bucket

Details This machine is Bucket from Hack the Box Recon kali@kali:~$ nmap -sV -p- 10.10.10.212 Starting Nmap 7.91 ( https://nmap.org ) at 2020-11-11 08:15 EST…

HTB: Breadcrumbs

Details This machine is Breadcrumbs from Hack the Box Recon Nmap was running way too slowly, so I ran masscan instead kali@kali:~$ sudo masscan -p0-65335,U:0-65335…

HTB: BountyHunter

Details This machine is BountyHunter from Hack the Box Recon kali@kali:~$ nmap -sV -p- 10.10.11.100 Starting Nmap 7.91 ( https://nmap.org ) at 2021-08-27 09:10 EDT…

HTB: Atom

Details This machine is Atom from Hack the Box Recon kali@kali:~$ nmap -sV -p- 10.10.10.237 Starting Nmap 7.91 ( https://nmap.org ) at 2021-04-30 06:34 EDT…