From nmap, only port 80 is opened.

Local Picture

It is the web page.

Local Picture

There is an exploit for HttpFileServer 2.3. I use module windows/http/rejetto_hfs_exec in msf, and get the user OPTIMUM\kostas.

Local Picture

Later, I use module multi/recon/local_exploit_suggester, and tried module windows/local/ms16_032_secondary_logon_handle_privesc from the previous result.

Local Picture

And we are now NT AUTHORITY\SYSTEM.

Local Picture