TryHackMe CTF: Blue — Walkthrough

<p>Hi! It is time to look at the Blue CTF on TryHackMe. I am making these walkthroughs to keep myself motivated to learn cyber security, and ensure that I remember the knowledge gained by THMs rooms.<br /> Join me on learning cyber security. I will try and explain concepts as I go, to differentiate myself from other walkthroughs.</p> <p>Room URL:&nbsp;<a href="https://tryhackme.com/room/blue" rel="noopener ugc nofollow" target="_blank">https://tryhackme.com/room/blue</a></p> <h1>Task 1 (Recon)</h1> <p>Let&rsquo;s get started with some recon!</p> <h1>Questions</h1> <p><strong>Scan the machine. (If you are unsure how to tackle this, I recommend checking out the&nbsp;</strong><a href="https://tryhackme.com/room/furthernmap" rel="noopener ugc nofollow" target="_blank"><strong>Nmap</strong></a><strong>&nbsp;room)</strong></p> <p>Let&rsquo;s get started with some port scanning with nmap.</p> <p><a href="https://medium.com/@JAlblas/tryhackme-blue-walkthrough-d369bac41982"><strong>Website</strong></a></p>
Tags: TryHackMe CTF