TryHackMe: ICE Walk-through

:/Jenn
5 min readNov 25, 2020

Exploiting Windows and Privilege Escalation

Deploy & hack into a Windows machine, exploiting a very poorly secured media server.

Tools: Nmap, Metasploit, Mimikats

#1 Connect

Connect to the network using OpenVPN or access it using the in browser machine…

--

--

:/Jenn

Cybersecurity Doctoral Student. Forever curious;; Ask the questions, follow the trail, and #ShareTheKnowledge