Granny privesc (MS14-070) WITHOUT meterpreter

I’ve spent around 3 hours today fighting with this box without MSF. Like others, I’m heading toward the OSCP and am doing my best to avoid Metasploit.

It can be done. My experience was buggy, the reverse shell would time out each time in under a minute. You need the churrasco exploit. The forum keeps blocking me if I try to give any more detail.