1000 - Web Services

This didnt find anyting useful for the web server for port 10000.

WebEnum  

╭╮╭╮╭╮╱╱╭╮╱╱╭━━━╮
┃┃┃┃┃┃╱╱┃┃╱╱┃╭━━╯
┃┃┃┃┃┣━━┫╰━╮┃╰━━┳━╮╭╮╭┳╮╭╮
┃╰╯╰╯┃┃━┫╭╮┃┃╭━━┫╭╮┫┃┃┃╰╯┃
╰╮╭╮╭┫┃━┫╰╯┃┃╰━━┫┃┃┃╰╯┃┃┃┃
╱╰╯╰╯╰━━┻━━╯╰━━━┻╯╰┻━━┻┻┻╯
Enter IP: 192.168.135.60                     
Enter Port: 10000

  _|. _ _  _  _  _ _|_    v0.4.2
 (_||| _) (/_(_|| (_| )

Extensions: php, aspx, jsp, html, js | HTTP method: GET | Threads: 30 | Wordlist size: 10927

Output File: /root/.dirsearch/reports/192.168.135.60-10000/-_22-08-01_10-58-02.txt

Error Log: /root/.dirsearch/logs/errors-22-08-01_10-58-02.log

Target: http://192.168.135.60:10000/

[10:58:02] Starting: 

Task Completed
Sometimes there are hidden directories in web servers with the name of the PC, would you like to test that? Type 'yes' or 'no'. 
**Rememeber that we could try also uppercase or lowercase**
yes
Enter name of the box: peppo
[*] Enumerating different directories using box name
  _|. _ _  _  _  _ _|_    v0.4.2
 (_||| _) (/_(_|| (_| )

Extensions: php, aspx, jsp, html, js | HTTP method: GET | Threads: 30 | Wordlist size: 10927

Output File: /root/.dirsearch/reports/192.168.135.60-10000/-peppo-_22-08-01_10-59-10.txt

Error Log: /root/.dirsearch/logs/errors-22-08-01_10-59-10.log

Target: http://192.168.135.60:10000/peppo/

[10:59:10] Starting: 

Task Completed
Got it! Proceeding to enumerating cgi-bin for possible shellshock vulnerabilities as well more enumeration

[*] Enumerating cgi-bin using dirb *Remember to check for shellshock*
-----------------
DIRB v2.22    
By The Dark Raver
-----------------

START_TIME: Mon Aug  1 11:00:06 2022
URL_BASE: http://192.168.135.60:10000/cgi-bin/
WORDLIST_FILES: /usr/share/dirb/wordlists/common.txt
EXTENSIONS_LIST: (.php,.html,.txt,.sh) | (.php)(.html)(.txt)(.sh) [NUM = 4]

-----------------

GENERATED WORDS: 4612                                                          

---- Scanning URL: http://192.168.135.60:10000/cgi-bin/ ----
^C> Testing: http://192.168.135.60:10000/cgi-bin/google.txt 

Last updated