TryHackMe Blue - Walkthrough

preview_player
Показать описание
In this video, I will be showing you how to pwn Blue on TrryHackMe. We will cover the basics of Windows enumeration, post-exploitation, and password cracking.

SUPPORT US:

SOCIAL NETWORKS:

WHERE YOU CAN FIND US ONLINE:

LISTEN TO THE CYBERTALK PODCAST:

We hope you enjoyed the video and found value in the content. We value your feedback. If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.

Thanks for watching!
Благодарю за просмотр!
Kiitos katsomisesta
Danke fürs Zuschauen!
感谢您观看
Merci d'avoir regardé
Obrigado por assistir
دیکھنے کے لیے شکریہ
देखने के लिए धन्यवाद
Grazie per la visione
Gracias por ver
شكرا للمشاهدة

#TryHackMe#Pentesting
Рекомендации по теме
Комментарии
Автор

I was having trouble getting the exploit to work. I did not set LHOST previously. I don't think its mentioned in the official writeup. Thanks so much!!!

keketohmx
Автор

thank god for you because everyone else that does walkthrough videos are not as clear - and dont fully cover as much as content as your do. you make it much easier

thank you brother

Childne
Автор

Wohooo!! woop woop !!! loved the video :)

tomeshkumarsahu
Автор

Im not sure if you guys noticed the remake of the channel icon.
looks cool.what you think

crjcpj
Автор

great Content!! ... learning alot from ur videos, , please keep them coming

davehans
Автор

Sir you are amazing
Love from INDIA
P

memeszone
Автор

I am also like your content🥰. In this video I have a question. I want to know that why are you use nmap script smb-vuln-ms17-010.nse?why are do not take another one?

mr
Автор

wow watch these videos soo good, so exciting makes so fun to watch these

huellaal
Автор

Thank you, audio and visual very clear.

edwardcharron
Автор

I got the error: Handler failed to bind to
started reverse TCP handler on 0.0.0.0:4444

frocalo
Автор

How did you get to know that you need to use eternalblue exploit, I think because of room name, but if room name was defferent how did we know which exploit to use ??

sazidali
Автор

Unfortunately in my case eternal blue exploit not working means it runs successfully but it shows no session was created
And in the bottom after doing show options it is showing automatic target so how to change it?

satejratnaparkhi
Автор

wow just learned alot from the vid thankyou woop woop!!!

Gamegankk
Автор

I have a problem, when running the shell_to_meterpreter it does not create a new session with the meterpreter. :(
I really do not know what I am doing wrong

franklinordonez
Автор

how do you the hash is NTLM? every where i look it tells me its md5 or whatever

none
Автор

When I typed in sysinfo it said there was an error running the command. "Rex::TimeoutError Operation timed out." I'm confused.

thearkofnoah
Автор

Great video,
Can you do more video on SIEM y IDS? Splunk, ELK, Snort...
Thanks

javiporras
Автор

for some reason i go straight into "C:\Windows\system32" instead of meterpreter... i dont understand why i followed along exactly? (obvi with the acception of ip's) . Please help.

hgvhgvhvbjvbbnb
Автор

Hi! How do you set the time to appear to the left of kali @ kali?

Znd
Автор

When i exploit machine, i got 3 “failed” messages then “no session was created” HELP PLS!!

__invisible__