Breadcrumbs

$ nmap -p- -T4 -A 10.10.10.228
PORT      STATE SERVICE       VERSION
22/tcp    open  ssh           OpenSSH for_Windows_7.7 (protocol 2.0)
| ssh-hostkey: 
|   2048 9d:d0:b8:81:55:54:ea:0f:89:b1:10:32:33:6a:a7:8f (RSA)
|   256 1f:2e:67:37:1a:b8:91:1d:5c:31:59:c7:c6:df:14:1d (ECDSA)
|_  256 30:9e:5d:12:e3:c6:b7:c6:3b:7e:1e:e7:89:7e:83:e4 (ED25519)
80/tcp    open  http          Apache httpd 2.4.46 ((Win64) OpenSSL/1.1.1h PHP/8.0.1)
| http-cookie-flags: 
|   /: 
|     PHPSESSID: 
|_      httponly flag not set
|_http-server-header: Apache/2.4.46 (Win64) OpenSSL/1.1.1h PHP/8.0.1
|_http-title: Library
135/tcp   open  msrpc         Microsoft Windows RPC
139/tcp   open  netbios-ssn   Microsoft Windows netbios-ssn
443/tcp   open  ssl/http      Apache httpd 2.4.46 ((Win64) OpenSSL/1.1.1h PHP/8.0.1)
| http-cookie-flags: 
|   /: 
|     PHPSESSID: 
|_      httponly flag not set
|_http-server-header: Apache/2.4.46 (Win64) OpenSSL/1.1.1h PHP/8.0.1
|_http-title: Library
| ssl-cert: Subject: commonName=localhost
| Not valid before: 2009-11-10T23:48:47
|_Not valid after:  2019-11-08T23:48:47
|_ssl-date: TLS randomness does not represent time
| tls-alpn: 
|_  http/1.1
445/tcp   open  microsoft-ds?
3306/tcp  open  mysql?
| fingerprint-strings: 
|   NULL, SSLSessionReq, giop: 
|_    Host '10.10.14.133' is not allowed to connect to this MariaDB server
5040/tcp  open  unknown
7680/tcp  open  pando-pub?
49664/tcp open  msrpc         Microsoft Windows RPC
49665/tcp open  msrpc         Microsoft Windows RPC
49666/tcp open  msrpc         Microsoft Windows RPC
49667/tcp open  msrpc         Microsoft Windows RPC
49668/tcp open  msrpc         Microsoft Windows RPC
49669/tcp open  msrpc         Microsoft Windows RPC
$ dirb http://10.10.10.228/
---- Scanning URL: http://10.10.10.228/ ----
+ http://10.10.10.228/aux (CODE:403|SIZE:301)                                                                                    
==> DIRECTORY: http://10.10.10.228/books/                                                                                        
==> DIRECTORY: http://10.10.10.228/Books/                                                                                        
+ http://10.10.10.228/cgi-bin/ (CODE:403|SIZE:301)                                                                               
+ http://10.10.10.228/com1 (CODE:403|SIZE:301)                                                                                   
+ http://10.10.10.228/com2 (CODE:403|SIZE:301)                                                                                   
+ http://10.10.10.228/com3 (CODE:403|SIZE:301)                                                                                   
+ http://10.10.10.228/con (CODE:403|SIZE:301)                                                                                    
==> DIRECTORY: http://10.10.10.228/css/                                                                                          
==> DIRECTORY: http://10.10.10.228/db/                                                                                           
==> DIRECTORY: http://10.10.10.228/DB/                                                                                           
+ http://10.10.10.228/examples (CODE:503|SIZE:401)                                                                               
==> DIRECTORY: http://10.10.10.228/includes/                                                                                     
+ http://10.10.10.228/index.php (CODE:200|SIZE:2368)                                                                             
==> DIRECTORY: http://10.10.10.228/js/                                                                                           
+ http://10.10.10.228/licenses (CODE:403|SIZE:420)                                                                               
+ http://10.10.10.228/lpt1 (CODE:403|SIZE:301)                                                                                   
+ http://10.10.10.228/lpt2 (CODE:403|SIZE:301)                                                                                   
+ http://10.10.10.228/nul (CODE:403|SIZE:301)                                                                                    
==> DIRECTORY: http://10.10.10.228/php/                                                                                          
==> DIRECTORY: http://10.10.10.228/PHP/                                                                                          
+ http://10.10.10.228/phpmyadmin (CODE:403|SIZE:301)                                                                             
==> DIRECTORY: http://10.10.10.228/portal/                                                                                       
+ http://10.10.10.228/prn (CODE:403|SIZE:301)                                                                                    
+ http://10.10.10.228/server-info (CODE:403|SIZE:420)                                                                            
+ http://10.10.10.228/server-status (CODE:403|SIZE:420)                                                                          
+ http://10.10.10.228/webalizer (CODE:403|SIZE:301)                                                                              
                                                                                                                                 
---- Entering directory: http://10.10.10.228/books/ ----
(!) WARNING: Directory IS LISTABLE. No need to scan it.                        
    (Use mode '-w' if you want to scan it anyway)
                                                                                                                                 
---- Entering directory: http://10.10.10.228/Books/ ----
(!) WARNING: Directory IS LISTABLE. No need to scan it.                        
    (Use mode '-w' if you want to scan it anyway)
                                                                                                                                 
---- Entering directory: http://10.10.10.228/css/ ----
(!) WARNING: Directory IS LISTABLE. No need to scan it.                        
    (Use mode '-w' if you want to scan it anyway)
                                                                                                                                 
---- Entering directory: http://10.10.10.228/db/ ----
(!) WARNING: Directory IS LISTABLE. No need to scan it.                        
    (Use mode '-w' if you want to scan it anyway)
                                                                                                                                 
---- Entering directory: http://10.10.10.228/DB/ ----
(!) WARNING: Directory IS LISTABLE. No need to scan it.                        
    (Use mode '-w' if you want to scan it anyway)
                                                                                                                                 
---- Entering directory: http://10.10.10.228/includes/ ----
(!) WARNING: Directory IS LISTABLE. No need to scan it.                        
    (Use mode '-w' if you want to scan it anyway)
                                                                                                                                 
---- Entering directory: http://10.10.10.228/js/ ----
(!) WARNING: Directory IS LISTABLE. No need to scan it.                        
    (Use mode '-w' if you want to scan it anyway)
                                                                                                                                 
---- Entering directory: http://10.10.10.228/php/ ----
(!) WARNING: Directory IS LISTABLE. No need to scan it.                        
    (Use mode '-w' if you want to scan it anyway)
                                                                                                                                 
---- Entering directory: http://10.10.10.228/PHP/ ----
(!) WARNING: Directory IS LISTABLE. No need to scan it.                        
    (Use mode '-w' if you want to scan it anyway)
                                                                                                                                 
---- Entering directory: http://10.10.10.228/portal/ ----
==> DIRECTORY: http://10.10.10.228/portal/assets/                                                                                
+ http://10.10.10.228/portal/aux (CODE:403|SIZE:301)                                                                             
+ http://10.10.10.228/portal/com1 (CODE:403|SIZE:301)                                                                            
+ http://10.10.10.228/portal/com2 (CODE:403|SIZE:301)                                                                            
+ http://10.10.10.228/portal/com3 (CODE:403|SIZE:301)                                                                            
+ http://10.10.10.228/portal/con (CODE:403|SIZE:301)                                                                             
==> DIRECTORY: http://10.10.10.228/portal/db/                                                                                    
==> DIRECTORY: http://10.10.10.228/portal/DB/                                                                                    
==> DIRECTORY: http://10.10.10.228/portal/includes/                                                                              
+ http://10.10.10.228/portal/index.php (CODE:302|SIZE:0)                                                                         
+ http://10.10.10.228/portal/lpt1 (CODE:403|SIZE:301)                                                                            
+ http://10.10.10.228/portal/lpt2 (CODE:403|SIZE:301)                                                                            
+ http://10.10.10.228/portal/nul (CODE:403|SIZE:301)                                                                             
==> DIRECTORY: http://10.10.10.228/portal/php/                                                                                   
==> DIRECTORY: http://10.10.10.228/portal/PHP/                                                                                   
+ http://10.10.10.228/portal/prn (CODE:403|SIZE:301)                                                                             
==> DIRECTORY: http://10.10.10.228/portal/uploads/                                                                               
==> DIRECTORY: http://10.10.10.228/portal/vendor/                                                                                
                                                                                                                                 
---- Entering directory: http://10.10.10.228/portal/assets/ ----
(!) WARNING: Directory IS LISTABLE. No need to scan it.                        
    (Use mode '-w' if you want to scan it anyway)
                                                                                                                                 
---- Entering directory: http://10.10.10.228/portal/db/ ----
(!) WARNING: Directory IS LISTABLE. No need to scan it.                        
    (Use mode '-w' if you want to scan it anyway)
                                                                                                                                 
---- Entering directory: http://10.10.10.228/portal/DB/ ----
(!) WARNING: Directory IS LISTABLE. No need to scan it.                        
    (Use mode '-w' if you want to scan it anyway)
                                                                                                                                 
---- Entering directory: http://10.10.10.228/portal/includes/ ----
(!) WARNING: Directory IS LISTABLE. No need to scan it.                        
    (Use mode '-w' if you want to scan it anyway)
                                                                                                                                 
---- Entering directory: http://10.10.10.228/portal/php/ ----
(!) WARNING: Directory IS LISTABLE. No need to scan it.                        
    (Use mode '-w' if you want to scan it anyway)
                                                                                                                                 
---- Entering directory: http://10.10.10.228/portal/PHP/ ----
(!) WARNING: Directory IS LISTABLE. No need to scan it.                        
    (Use mode '-w' if you want to scan it anyway)
                                                                                                                                 
---- Entering directory: http://10.10.10.228/portal/uploads/ ----
(!) WARNING: Directory IS LISTABLE. No need to scan it.                        
    (Use mode '-w' if you want to scan it anyway)
                                                                                                                                 
---- Entering directory: http://10.10.10.228/portal/vendor/ ----
(!) WARNING: Directory IS LISTABLE. No need to scan it.                        
    (Use mode '-w' if you want to scan it anyway)
$ nikto -h 10.10.10.228
+ Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1h PHP/8.0.1
+ Cookie PHPSESSID created without the httponly flag
+ Retrieved x-powered-by header: PHP/8.0.1
+ The anti-clickjacking X-Frame-Options header is not present.
+ The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
+ The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
+ Web Server returns a valid response with junk HTTP methods, this may cause false positives.
+ OSVDB-877: HTTP TRACE method is active, suggesting the host is vulnerable to XST
+ OSVDB-3268: /css/: Directory indexing found.
+ OSVDB-3092: /css/: This might be interesting...
+ OSVDB-3268: /db/: Directory indexing found.
+ OSVDB-3092: /db/: This might be interesting...
+ OSVDB-3268: /includes/: Directory indexing found.
+ OSVDB-3092: /includes/: This might be interesting...
+ OSVDB-3268: /php/: Directory indexing found.
+ OSVDB-3092: /php/: This might be interesting...
+ OSVDB-3268: /icons/: Directory indexing found.
+ OSVDB-3233: /icons/README: Apache default file found.
https://github.com/helich0pper
https://10.10.10.228/php/books.php
ttps://10.10.10.228/portal/signup.php
https://10.10.10.228/portal/login.php
https://10.10.10.228/portal/uploads/
https://10.10.10.228/portal/vendor/
https://10.10.10.228/portal/php/admins.php
Current Helpers
Name 	Status
Alex 	Offline
Emma 	Offline
Jack 	Snoozing
John 	Active
Lucas 	Offline
Olivia 	Active
Paul 	Active
William Snoozing

Navigation