Legacy

This is my write-up for the Hack The Box machine called Legacy located at: https://app.hackthebox.com/machines/Legacy.

I ran a basic nmap scan to start off:

The basic nmap scan was backed up by a more deeper scan:

From my understanding, it seems that SMB is open. Running enum4linux -a 10.10.10.4 gets me the following information:

Running a Metasploit module on the IP Address we can see the SMB version:

Doing a Google search for "smb Windows XP SP3" got me to this site. I then ran this exploit and filled in the information for this machine. I was then able to get a meterpreter shell:

After searching for a while, I was able to find the user.txt flag:

To change directory into "Documents and Settings", you have to run: cd Documents\ and\ Settings. Note the "\ ".

I was then able to read the root flag as well:

Last updated