HTB Legacy


Run a nmap scan to find for open ports.

The standard SMB ports are open.

Run a nmap vuln script to find for known vulnerabilities since it is a legacy machine.

MS08-067 & ms17-010 exploits.

Start up msfconsole and search for the exploit.

Set up the necessary options and run the exploit to gain a meterpreter session.

Head to the john’s folder to get the user flag.

Head to the Administrator folder to find the root flag.

Create a website or blog at WordPress.com