Gain a shell on the vulnerable target, then submit the contents of the flag.txt file that can be found in C:\

can anyone give me a hint on how too solve this question? im in the shells and payloads infiltrating windows sections. im banging my head against the wall. Metasploit is not executing a shell and ive tried several exploits already.

1 Like

if anyone happen too see this i solved this with a custom script. i wont give away what i did but metasploit wont work a major hint is be very thorough with your nmaps

For every one who are stuck here. You have everything in module explained . For exploit you can use exploit/windows/smb/ms17_010_psexec. But tricky part is set up. Read show options carefully. Once you are in just go to C and check flag.

Try with changing the payload , somtimes default payloads can give issues due to firwalls ,

try with selected exploit

show payload
set payload …