Weasel TryHackMe Walkthrough

introduction

Musyoka Ian
May 21, 2023

Hello guys back again with another walkthrough. I was away working on my OSCP certification and I passed with 100 points. Am planning on doing an episode on my experience probably this week or next week. Today we are going to be looking at weasel from TryHackMe a box rated medium on TryHackMe but in my opinion i thought it was easy so long as proper enumeration was done. We run an Nmap scan of the box and discover that 6 ports are open. We get a Jupyter notebook token and get code execution on a Linux container then retrieve some OPENSSH and login to a windows server and perform privilege escalation through AlwaysInstallElevated. We also introduce a really Amazing C2 framework called sliver

I’ve started a YouTube channel and you can access the walkthrough using the below link

--

--