DC-6

Tags: nmap, netdiscover, wpscan, searchsploit , netcat, ssh, sudo, nmap script.