HackTheBox: Lame Walkthrough UsernameMapScript

Lame 2 out of 40

First lets scan the host using nmap.

Port 21, 22, 139, 445 is open. vsftpd 2.3.4 has a smileyface exploit. It didn't work for me. I pivoted to the Samba server. Lets see if there is an exploit for that:

I changed the LHOST and RHOST. I was good to go. That's it.

More Info

https://linxz.co.uk/vulnerabilities/2018/11/14/Samba-username-map-script.html

Comments

Popular posts from this blog

HTB - Jarvis MySQL

Palo Alto for GNS3 CCDC Tutorial

Trace Labs Global Missing Persons CTF V