π My First Cybersecurity Challenge: Port Scanning with Nmap
Today I started with a basic yet fundamental practice: scanning ports on a local network using Nmap. I learned how to identify active services, operating systems, and better understand a system's attack surface.
Commands used:
nmap -sS 192.168.1.1
β TCP SYN scannmap -A 192.168.1.1
β OS and service version detectionnmap -p- 192.168.1.1
β full port scan
This was a great first step toward diving deeper into more complex tasks like vulnerability analysis. One step at a time!
Published: March 2023
π Working on the TryHackMe SAL1 Exam β A Step Toward Cybersecurity
As of 2025, I am currently working on the sal1 exam from TryHackMe. This is an important step for me to deepen my understanding of cybersecurity and pursue a career in this exciting field.
Through this exam, I am enhancing my practical skills in areas such as system exploitation, network attacks, and vulnerability analysis.
This journey is just beginning, and I am excited to continue learning and challenging myself!
Published: March 2025