CTF Walkthroughs, TryHackMe

TryHackMe – Steel Mountain Walkthrough

Introduction

This was an easy Windows box that involved gaining initial access through a remote command execution vulnerability in the Rejetto HTTP File Server web application and exploiting a unquoted service path vulnerability in the Advanced System Care 9 application to gain SYSTEM level access

Read more