TryHackMe: Steel Mountain— Walkthrough

<p>Welcome! It is time to look at the final CTF-like room on the Complete Beginner path of THM. This room is called Steel Mountain and I am exited to look at it since it is a Windows machine which has not been covered so much. I am making these walkthroughs to keep myself motivated to learn cyber security, and ensure that I remember the knowledge gained by THMs rooms.<br /> Join me on learning cyber security. I will try and explain concepts as I go, to differentiate myself from other walkthroughs.</p> <p>Room URL:&nbsp;<a href="https://tryhackme.com/room/steelmountain" rel="noopener ugc nofollow" target="_blank">https://tryhackme.com/room/steelmountain</a></p> <h1>Task 1 (Introduction)</h1> <p>In this room you will enumerate a Windows machine, gain initial access with Metasploit, use Powershell to further enumerate the machine and escalate your privileges to Administrator.</p> <p><a href="https://medium.com/@JAlblas/tryhackme-steel-mountain-walkthrough-90af67ec1af6"><strong>Read More</strong></a></p>
Tags: Steel Mountain