http://www.smol.thmNmap scan report for 10.10.97.230Host is up (0.29s latency).Not shown: 995 closed tcp ports (reset), 3 filtered tcp ports (no-
nmap -Pn -oN namp.txt -sV -sC 10.201.71.110 --open──(root㉿docker-desktop)-/└─8080/tcp open http-proxy?┌──(root㉿docker-desktop)-/└─80/tcp open http Apa
10.10.96.166Silverpeasscr1ptkiddynmap -Pn -sV -T4 -sC --open -oN nmap.txt 10.10.96.166https://www.cve.org/CVERecord?id=CVE-2021-36368https:/
Can you read the flag at http://10.10.59.111:8080/flag.txt?┌──(root㉿docker-desktop)-/└─http://10.10.59.111:8080/submit_feedbackfeedback=asda
10.10.247.143┌──(root㉿docker-desktop)-/└─Starting Nmap 7.95 ( https://nmap.org ) at 2025-07-20 13:56 UTCStats: 0:00:43 elapsed; 0 hosts completed
hint: https://github.com/MarkLee131/awesome-web-pocs/blob/main/CVE-2023-30258.mdIP: 10.10.13.178OS: Linux (Debian 기반)발견된 서비스:| 포트 | 서비스 | 버전 | 상태
apt updateapt install rizin0x4973676e69727453 이 값은 문자열을 16진수로 표현한 것입니다.단, 리틀 엔디안(Little Endian) 방식으로 저장되어 있으므로 역순으로 읽어야 합니다.원래 값:16진수를 바이트 단위로 나누면:이를
c4ca4238a0b923820dcc509a6f75849bc81e728d9d4c2f636f067f89cc14862ceccbc87e4b5ce2fe28308fd9f2a7baf3a87ff679a2f3e71d9181a67b7542122ce4da3b7fbbce2345d7772b
nc 10.10.169.254 1337Welcome to the Light database!Please enter your username: smokeyPassword: vYQ5ngPpw8AdUmLPlease enter your username: vYQ5ngPpw8Ad
Nmap 7.95 scan initiated Sun Jun 8 08:04:11 2025 as: /usr/lib/nmap/nmap -sC -sV -O -oN scan.txt -p- 10.10.126.200Nmap scan report for 10.10.126.200Hos
22/tcp open ssh OpenSSH 8.2p1 Ubuntu 4ubuntu0.9 (Ubuntu Linux; protocol 2.0)| ssh-hostkey:| 3072 d5:56:b3:f3:b2:00:86:2d:6d:15:3a:0e:71:7e:c4:8b (RSA)
10.10.107.58nmap -sV -sC -Pn -T4 --open -oN namp.scan.txt 10.10.107.58Nmap scan report for 10.10.107.58Host is up (0.29s latency).Not shown: 986 close
oot@ip-10-201-111-150:~Starting Nmap 7.80 ( https://nmap.org ) at 2025-09-16 01:51 BSTmassdns: warning: Unable to open /etc/resolv.conf. Try usin
IP: 10.201.77.101OS: Windows 7 Professional 7601 Service Pack 1 x64Vulnerable Services: SMB (ports 139, 445)Vulnerabilities: MS17-010 (EternalBlue), M
hydra -l -P 10.201.106.187 http-post-form "/:username=^USER^&password=^PASS^:F=incorrect" -V──(root㉿docker-desktop)-/└─Hydra v9.6 (c) 2023 by van Ha