Hack the Box — Academy

Rana Khalil
10 min readFeb 27, 2021

Reconnaissance

Run an nmap scan that scans all ports.

sudo nmap -sC -sV -O -p- -oA nmap/nmap 10.10.10.215

We get the following result.

....
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 8.2p1 Ubuntu 4ubuntu0.1 (Ubuntu Linux; protocol 2.0)
....
80/tcp open http Apache httpd 2.4.41 ((Ubuntu))
| http-methods:
|_…

--

--