OSCP-BillyBoss(Sonar Nexus Repository manager)

Table of contents

scanning

WEB


scanning

sudo nmap 192.168.64.61 -p- -sS -sV                

PORT     STATE SERVICE VERSION
21/tcp   open  ftp     Microsoft ftpd
80/tcp   open  http    Microsoft IIS httpd 10.0
8081/tcp open  http    Jetty 9.4.18.v20190429
Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows

WEB

Running Sonar Nexus Repository manager on version 3.21.0.05 on port 8081

nexus: nexus login credentials can access Nexus. Searching for exploits shows verified RCE exploit-db

Guess you like

Origin blog.csdn.net/u012206617/article/details/130373293