Skip to main content
  1. Tags/

Nmap, Ctf, Vulnhub

2019


Vulnhub - Tr0ll:1

·483 words·3 mins
Today, we are going to pwn Troll:1 from Vulnhub by maleus. Nmap #Running a nmap scan on the machine for analysing the services running on the machine.

Vulnhub - Symfonos 3

·863 words·5 mins
This is a walkthrough of Symfonos 3 which is 3rd machine in Symfonos series. Nmap #Let’s scan the network and start working on the machine right away.

Vulnhub - dpwnn1

·273 words·2 mins
Writeup for VulnHub’s Dpwwn machine. Nmap #Starting off with the nmap, using nmap -sV -sC -A 192.168.43.59 shows us that 22, 80 and 3306 i.