HackPark - THM

Description - Bruteforce a websites login with Hydra, identify and use a public exploit then escalate your privileges on this Windows machine! Room name HackPark OS Windows Difficulty Medium Room Link https://tryhackme.com/room/hackpark Creator Tryhackme Enumeration - nmap ┌──(shebu㉿kali)-[~/thm/hackpark] └─$rustscan -a 10.10.253.78 --range 0-65535 -- -sV -sV -oN hackpark.nmap # Nmap 7.91 scan initiated Fri Sep 24 10:37:00 2021 as: nmap -vvv -p 80,3389 -sV -sC -v -oN hackpark.nmap 10.10.30.95 Nmap scan report for 10....

November 16, 2021 · 5 min · Shebu