<- HTB

Driver


5 minutes to read

Driver
Hack The Box. Windows. Easy machine. This machine contains a website with default credentials authentication and a file upload. Here we can upload an SCF to capture the user’s NTLMv2 hash and crack it. Then we can exploit PrintNightmare. Windows basic exploitation techniques are needed in order to compromise this machine