Weasel TryHackMe Walkthrough



Weasel TryHackMe Walkthrough

Weasel TryHackMe  Walkthrough

A walkthrough on Weasel from tryhackme. We exploit jupyter notebooks, get a shell on the system and pivot on a windows system to perform privilege escalation

0:00 Introduction
0:32 nmap
3:00 Enumeration msrpc
3:55 SMB Enumeration with crackmapexec
6:45 msrpc enumeration with rpcclient
7:20 Users enumeration with impacket-lookupsids
9:10 Jupter notebook enumeration and exploitation
16:50 getting a shell on the linux box
19:11 SSH to the windows box
19:50 getting root on the linux system
22:02 setting up sliver c2
27:00 getting a sliver beacon on the windows box
29:00 running winpeas
35:44 exploiting AlwaysInstallElevated
36:22 getting system on the box