NIbbles

@meni0n said:
I got a reverse shell as www but after enumerating and trying a bunch of exploits and even metasploit i still can’t elevate. I feel like I am missing something.

You don’t always need to use metasploit or an an exploit to priv esc! Sometimes you are given the resources to priv esc, but you just have to find them.