摘要: # Hackthebox Lame ## NMAP Scanning ```shell ──(kali㉿kali)-[~/Desktop/Hackthebox/Lame] └─$ sudo nmap -sS -sV -sC -p- 10.129.145.147 -oN nmap_full_scan 阅读全文
posted @ 2023-07-11 22:54 Jason_huawen 阅读(19) 评论(0) 推荐(0) 编辑