[TryHackMe] Inclusion - Walkthrough

Intro A walkthrough of the room Inclusion from TryHackMe. Link to Room: https://tryhackme.com/room/inclusion Reconnaissance Scanning The first thing to do with an IP is perform an nmap scan to see the open ports and services running on the machine. └─$ nmap -sC -sV [ip] Starting Nmap 7.91 ( https://nmap.org ) at 2021-04-26 20:07 BST Nmap scan report for [ip] Host is up (0.053s latency). Not shown: 998 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7....

April 26, 2021 · 3 min · ascrivins