HTB Academy Walkthrough

Using the Metasploit Framework Module

Sessions & Jobs Section

Questions:

  1. The target has a specific web application running that we can find by looking into the HTML source code. What is the name of that web application?
  2. Find the existing exploit in MSF and use it to get a shell on the target. What is the username of the user you obtained a shell with?
  3. The target system has an old version of Sudo running. Find the relevant exploit and get root access to the target system. Find the flag.txt file and submit the contents of it as the answer.