Internal

Writeup for Internal from offsec Proving Grounds

Information Gathering

sudo ./nmapAutomator.sh 192.168.200.40 all

Our nmapAutomator found a vuln for SMB. Let's check it out.

Exploit

Vulnerability: Microsoft Windows - 'srv2.sys' SMB Code Execution

Let's use Metasploit for this.

Last updated