July 4, 2023, 12:51 p.m. | gh0stsh3ll5619

System Weakness - Medium systemweakness.com

I'm back with another walkthrough from Tryhackme.

Relevant is a Windows machine that is using a misconfigured SMB. We will utilize this to get a shell to gain access. Once we establish a connection, we then utilize a certain Potatoe attack to escalate Windows Priv Esc to gain Admin access.

Again, I was unable to complete the box with the extra time I had so my address will change during the walkthrough.

Let's hop in, we start with our Nmap …

hacking pentesting relevant tryhackme tryhackme-walkthrough

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC