Steel Mountain | TryHackMe

Aaditya
shellpwn
Published in
8 min readAug 4, 2020

--

Hack into a Mr. Robot themed Windows machine.

— — — Table of Contents — — —

Introduction
Scanning & Enumeration
— — Nmap Scan
— — Service Enumeration
Vulnerability Analysis
Exploitation
Privesc
Parting Thoughts

— — — — — — — — — — — — — — —

Introduction

In this room, we will enumerate a Windows machine, gain initial access with Metasploit, use Powershell to further enumerate the machine and escalate your privileges to Administrator.

Target IP: 10.10.240.218

Scanning & Enumeration

Step1: Nmap Scan

nmap -sV -A -Pn $target

root@fs0ci3ty:~# nmap -sV -A 10.10.240.218
Starting Nmap 7.80 (…

--

--

Aaditya
shellpwn

Penetration Tester @Experian | Founder @SHELL