Skip to content

Instantly share code, notes, and snippets.

@YEK-PLUS
Last active July 12, 2019 23:24
Show Gist options
  • Save YEK-PLUS/3f4c3e9613df4e77267667c378e1ffd8 to your computer and use it in GitHub Desktop.
Save YEK-PLUS/3f4c3e9613df4e77267667c378e1ffd8 to your computer and use it in GitHub Desktop.
KFIOFan level 1 steps
root@kali:~# nmap -sV 10.0.2.6
Starting Nmap 7.70 ( https://nmap.org ) at 2019-07-11 20:33 EDT
Nmap scan report for 10.0.2.6
Host is up (0.00013s latency).
Not shown: 998 closed ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 7.4p1 Debian 10+deb9u3 (protocol 2.0)
80/tcp open http Apache httpd
MAC Address: 08:00:27:22:27:72 (Oracle VirtualBox virtual NIC)
Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel
Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 7.05 seconds
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment