Weasel TryHackMe Walkthrough

preview_player
Показать описание
I think the data science team has been a bit fast and loose with their project resources.

Approach using window priv escalation: AlwaysInstallElevated, msiexec, runas

#tryhackme #weasel
Рекомендации по теме
Комментарии
Автор

Dang...I was just missing the correct username of the SSH key. I had that stashed away from the SMB but couldn't figure out username. Totally missed the "-lowpriv" from the filename...now I'm SSH'd into the windows box and feel confident I can move on from here. I had gotten into the reverse shell of the WSL system, escalated to root, banging my head trying to figure out how to escape to the windows system. Thanks for this video.

Zen_Monkey