HackTheBox keeper machine Walkthrough

Enumeration All the ports were scanned. ┌──(kali㉿kali)-[~/Desktop/hackthebox/keeper] └─$ nmap -p- --min-rate 1000 keeper.htb --oN AllPortScan.txt Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-08-18 18:13 EDT Nmap scan report for keeper.htb (10.10.11.227) Host is up (0.032s latency). Not shown: 65533 closed tcp ports (conn-refused) PORT STATE SERVICE 22/tcp open ssh 80/tcp open http The ssh and http port were open. The service version and OS enumeration is being carried out with the following command....

August 18, 2024 · 3 min · 0xt0pus