Summary

In this post, we covered a CTF challenge involving getting access and compromising a windows machine used by a data science team. The environment included a Jupyter installation to host the projects file.

A novel recently released machine called Weasel is made to handle medium-level complexity related to web application vulnerabilities, smb enumeration, and the acquisition of a shell from a Jupyter notebook. It also gives users the option to use WSL (Windows Subsystem for Linux) to investigate the core operating system’s contents after exploitation. This amazing device provides insightful information and a chance for an interesting educational experience. We shall examine two different exploitation techniques in this extensive guide. The first way entails using WSL for exploitation, while the second method emphasizes Windows privilege escalation, offering a comprehensive strategy for finishing the room.

Get OSCP Certificate Notes

Challenge Answers

What is the user.txt flag?

What is the root.txt flag?

Video Walk-through

About the Author

I create cybersecurity notes, digital marketing notes and online courses. I also provide digital marketing consulting including but not limited to SEO, Google & Meta ads and CRM administration.

View Articles