help & support
216 TopicsEp 7 Post Exploitation With Metasploit
I’m having issues with q9 and don’t know why what I’m currently doing isn’t working. I’ve ran SharpUp.exe and found a vulnerable binary location (C:/Windows/Important-Service/Important-Service.exe). From my original meterpreter session, I have uploaded a new msfvenom payload called Important-Service.exe to the location above, with hope to spawn a new shell on another listener. Nothing is happening when I start the service or execute the exe. Any pointers with this one? I feel that what I am doing is correct and should work.44Views0likes4CommentsActive Directory Basics: Demonstrate Your Skills
Hello, I'm a little confused as to Q10 of this lab and sincerely hope I wasn't the only one until somebody figured it out? As with the question, I have gone into Server Manager and followed the instructions by adding COMP-HYDRA to the domain but getting the error message below? Any help would be greatly appreciated!4Views0likes0CommentsImmersive lab Ghidra, Ep2.
In This lab I have answered all of the questions except question 4 - "Using the function graph on the main function, what is the starting address of the last basic block?" It is not clear which block the "last" one is. I have entered the starting address of all basic blocks but none are correct. Is there some secret to this question that I haven't discovered yet?57Views1like4CommentsCredential Access: Using Hydra
Hi team, I was wondering whether anyone can please help me, as I'm stuck on Q10. So the part I'm stuck on is trying to figure out how to put a command together to use - unix_users.txt and rockyou.txt to brute force an account that can log onto the web application for port 8000 Any suggestions are more than welcome! Many thanks.65Views0likes9Commentshelp with A Christmas Catastrophe: A Letter to Santa
I am in the scalation privileges part. Tried to create a symlink to /root/root.txt and to /root in /etc/letters/ waiting cron /etc/chmod.sh takes ownership with chmod 666 instruction and then extract token, but doesn't work Any help? Is there something missing?35Views0likes2CommentsModern Encryption: Demonstrate Your Skills
Hello, I am a little stuck on Q3 for this lab and would really appreciate any help I can get. So I have followed the steps as required by encrypting the file - plaintext_1.txt and set the password as per steps on the actual file itself - plaintext_1.txt. However after setting the password I am not getting token_1.txt appearing in the Lab-Files folder. What am I doing incorrectly?97Views0likes8CommentsPwntools: Ep. 2 Token
I've completed the coding for the lab, but the system seems to think the token I am entering is wrong. I've tried resetting the machine in case it is out of sync since a new token is generated each time the code is run, but that didn't fix it. Can someone help?17Views0likes1Comment