[Hackthebox Writeup] Registry

Recon 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 ➜ ~ ./nmapAutomator.sh 10.10.10.159 all Running a all scan on 10.10.10.159 Host is likely running Linux ---------------------Starting Nmap Quick Scan--------------------- Starting Nmap 7....

May 1, 2020 · 9 min · minhtuanact