Hack The Box: Grandpa write-up

Grandpa is an easy Windows OS box from HackTheBox. Hacking it required exploiting Microsoft IIS and Windows kernel vulnerabilities. Enumeration The first step was running an nmap scan. Figure 1 - nmap output The scan showed only port 80 was open. I initially tried exploiting the COPY header because of my experience with Granny, but … Continue reading Hack The Box: Grandpa write-up