Shenron 3

Tags: nmap, netdiscover, wpscan, python reverse shell, su, run binary as root.