Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-04 14:40 CST Warning: 10.11.1.223 giving up on port because retransmission cap hit (1). Nmap scan report for 10.11.1.223 Host is up (0.27s latency). Not shown: 853 closed ports, 134 filtered ports Some closed ports may be reported as filtered due to –defeat-rst-ratelimit PORT STATE SERVICE 80/tcp open http 135/tcp open msrpc 139/tcp open netbios-ssn 443/tcp open https 445/tcp open microsoft-ds 3306/tcp open mysql 3389/tcp open ms-wbt-server 49152/tcp open unknown 49153/tcp open unknown 49154/tcp open unknown 49155/tcp open unknown 49156/tcp open unknown 49157/tcp open unknown MAC Address: 00:50:56:89:5D:C4 (VMware)

flatfilelogin

https://www.exploit-db.com/exploits/11515

43cc1406555a57043b2730e6fda3a9e41admin

the 1 before admin is junk

admin:coffeelover

shoutbox1.0 RFI

need dependency for later work