Lab

#1 LAMPSecurity: CTF4 (VulnHub)

Run nmap to discover what services run on the target machinenmap -sC -sV -O -oN nmap/CTF4 192.168.1.81 As we can see that there is SSH, SMTP and HTTP services run on the target machine. Also noted that the SMTP support “EXPN” which means we could do SMTP User Enumeration. However […]