top of page
Search
  • temphablajeto

Port-7680-exploit

Jun 20, 2020 — ServMon was an easy Windows box that required two exploits. ... open napster 7680/tcp open pando-pub 8443/tcp open https-alt 49664/tcp open ... PORT STATE SERVICE VERSION 21/tcp open ftp Microsoft ftpd | ftp-anon: ...












port-7680-exploit


939c2ea5af





38 views0 comments

Recent Posts

See All
bottom of page