TryHackMe – Team – Walkthrough

This is a walkthrough for TryHackMe room: Team. Deploy the machine and let's get started! User Flag Start with a scan of the machine: nmap -sC -sV -T4 -p- <machine_ip> Looks like we have FTP, SSH, and HTTP open. Let's start with FTP. First, we can try to see if anonymous login is enabled. Looks … Continue reading TryHackMe – Team – Walkthrough