nmap -vv --reason -Pn -T4 -sV -sC --version-all -A --osscan-guess -oN "/home/kali/htb/flight/results/flight.htb/scans/_quick_tcp_nmap.txt" -oX "/home/kali/htb/flight/results/flight.htb/scans/xml/_quick_tcp_nmap.xml" flight.htb nmap -vv --reason -Pn -T4 -sV -sC --version-all -A --osscan-guess -p- -oN "/home/kali/htb/flight/results/flight.htb/scans/_full_tcp_nmap.txt" -oX "/home/kali/htb/flight/results/flight.htb/scans/xml/_full_tcp_nmap.xml" flight.htb nmap -vv --reason -Pn -T4 -sU -A --top-ports 100 -oN "/home/kali/htb/flight/results/flight.htb/scans/_top_100_udp_nmap.txt" -oX "/home/kali/htb/flight/results/flight.htb/scans/xml/_top_100_udp_nmap.xml" flight.htb nmap -vv --reason -Pn -T4 -sV -p 88 --script="banner,krb5-enum-users" -oN "/home/kali/htb/flight/results/flight.htb/scans/tcp88/tcp_88_kerberos_nmap.txt" -oX "/home/kali/htb/flight/results/flight.htb/scans/tcp88/xml/tcp_88_kerberos_nmap.xml" flight.htb impacket-getArch -target flight.htb nmap -vv --reason -Pn -T4 -sV -p 135 --script="banner,msrpc-enum,rpc-grind,rpcinfo" -oN "/home/kali/htb/flight/results/flight.htb/scans/tcp135/tcp_135_rpc_nmap.txt" -oX "/home/kali/htb/flight/results/flight.htb/scans/tcp135/xml/tcp_135_rpc_nmap.xml" flight.htb impacket-rpcdump -port 135 flight.htb enum4linux -a -M -l -d flight.htb 2>&1 nbtscan -rvh 10.10.11.187 2>&1 nmap -vv --reason -Pn -T4 -sV -p 139 --script="banner,(nbstat or smb* or ssl*) and not (brute or broadcast or dos or external or fuzzer)" -oN "/home/kali/htb/flight/results/flight.htb/scans/tcp139/tcp_139_smb_nmap.txt" -oX "/home/kali/htb/flight/results/flight.htb/scans/tcp139/xml/tcp_139_smb_nmap.xml" flight.htb smbclient -L //flight.htb -N -I flight.htb 2>&1 smbmap -H flight.htb -P 139 2>&1 nmap -vv --reason -Pn -T4 -sV -p 389 --script="banner,(ldap* or ssl*) and not (brute or broadcast or dos or external or fuzzer)" -oN "/home/kali/htb/flight/results/flight.htb/scans/tcp389/tcp_389_ldap_nmap.txt" -oX "/home/kali/htb/flight/results/flight.htb/scans/tcp389/xml/tcp_389_ldap_nmap.xml" flight.htb nmap -vv --reason -Pn -T4 -sV -p 445 --script="banner,(nbstat or smb* or ssl*) and not (brute or broadcast or dos or external or fuzzer)" -oN "/home/kali/htb/flight/results/flight.htb/scans/tcp445/tcp_445_smb_nmap.txt" -oX "/home/kali/htb/flight/results/flight.htb/scans/tcp445/xml/tcp_445_smb_nmap.xml" flight.htb smbmap -H flight.htb -P 445 2>&1 nmap -vv --reason -Pn -T4 -sV -p 464 --script="banner,krb5-enum-users" -oN "/home/kali/htb/flight/results/flight.htb/scans/tcp464/tcp_464_kerberos_nmap.txt" -oX "/home/kali/htb/flight/results/flight.htb/scans/tcp464/xml/tcp_464_kerberos_nmap.xml" flight.htb impacket-rpcdump -port 593 flight.htb smbmap -u null -p "" -H flight.htb -P 139 2>&1 smbmap -u null -p "" -H flight.htb -P 445 2>&1 smbmap -H flight.htb -P 139 -R 2>&1 smbmap -H flight.htb -P 445 -R 2>&1 smbmap -u null -p "" -H flight.htb -P 139 -R 2>&1 smbmap -u null -p "" -H flight.htb -P 445 -R 2>&1 smbmap -H flight.htb -P 139 -x "ipconfig /all" 2>&1 smbmap -H flight.htb -P 445 -x "ipconfig /all" 2>&1 smbmap -u null -p "" -H flight.htb -P 139 -x "ipconfig /all" 2>&1 smbmap -u null -p "" -H flight.htb -P 445 -x "ipconfig /all" 2>&1 nmap -vv --reason -Pn -T4 -sV -p 3268 --script="banner,(ldap* or ssl*) and not (brute or broadcast or dos or external or fuzzer)" -oN "/home/kali/htb/flight/results/flight.htb/scans/tcp3268/tcp_3268_ldap_nmap.txt" -oX "/home/kali/htb/flight/results/flight.htb/scans/tcp3268/xml/tcp_3268_ldap_nmap.xml" flight.htb nmap -vv --reason -Pn -T4 -sV -p 49667 --script="banner,msrpc-enum,rpc-grind,rpcinfo" -oN "/home/kali/htb/flight/results/flight.htb/scans/tcp49667/tcp_49667_rpc_nmap.txt" -oX "/home/kali/htb/flight/results/flight.htb/scans/tcp49667/xml/tcp_49667_rpc_nmap.xml" flight.htb nmap -vv --reason -Pn -T4 -sV -p 49674 --script="banner,msrpc-enum,rpc-grind,rpcinfo" -oN "/home/kali/htb/flight/results/flight.htb/scans/tcp49674/tcp_49674_rpc_nmap.txt" -oX "/home/kali/htb/flight/results/flight.htb/scans/tcp49674/xml/tcp_49674_rpc_nmap.xml" flight.htb nmap -vv --reason -Pn -T4 -sV -p 49690 --script="banner,msrpc-enum,rpc-grind,rpcinfo" -oN "/home/kali/htb/flight/results/flight.htb/scans/tcp49690/tcp_49690_rpc_nmap.txt" -oX "/home/kali/htb/flight/results/flight.htb/scans/tcp49690/xml/tcp_49690_rpc_nmap.xml" flight.htb nmap -vv --reason -Pn -T4 -sV -p 49699 --script="banner,msrpc-enum,rpc-grind,rpcinfo" -oN "/home/kali/htb/flight/results/flight.htb/scans/tcp49699/tcp_49699_rpc_nmap.txt" -oX "/home/kali/htb/flight/results/flight.htb/scans/tcp49699/xml/tcp_49699_rpc_nmap.xml" flight.htb