Nov. 3, 2023, 8:06 a.m. | 0xViKi

System Weakness - Medium systemweakness.com

In this blog post, I’ll take you on a journey through an infosec writeup that revolves around a penetration test on a Windows system, focusing on enumeration, initial foothold, and privilege escalation. The target system is codenamed “Weasel.”

Gathering Information

Nmap:

Our journey starts with an Nmap scan to gather information about the target system.

sudo nmap -sV -sC <IP>
Nmap Scan

The scan reveals open ports and services:

  • Port 22: OpenSSH for Windows 7.7.
  • Port 135: Microsoft Windows RPC. …

blog blog post enumeration escalation gathering information infosec journey nmap penetration penetration test privilege privilege escalation scan sudo system target test thm-writeup windows windows system writeup

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Associate Compliance Advisor

@ SAP | Budapest, HU, 1031

DevSecOps Engineer

@ Qube Research & Technologies | London

Software Engineer, Security

@ Render | San Francisco, CA or Remote (USA & Canada)

Associate Consultant

@ Control Risks | Frankfurt, Hessen, Germany

Senior Security Engineer

@ Activision Blizzard | Work from Home - CA