HTB Lame


Run a nmap scan to find for open ports.

Examined the Anonymous FTP login but no clues inside

The smb version is 3.0, use searchspolit to find for exploit.

The username map script command execution looks interesting.

Start up metasploit.

Use the usermap_script.
Set up the options and run the exploit.
Session is gained.

Head to the makis directory to find the user flag.

Then head to the root folder to find the root flag.

Create a website or blog at WordPress.com