TryHackMe Walkthrough: EternalBlue

preview_player
Показать описание


EternalBlue is a cyber exploit developed by the U.S. National Security Agency (NSA). It was leaked by a hacking group known as the Shadow Brokers in April 2017. The exploit targets a vulnerability in Microsoft's Windows operating system, specifically in the Server Message Block (SMB) protocol. This vulnerability, named MS17-010, allows for remote code execution on a targeted system.
Рекомендации по теме
Комментарии
Автор

Hey!! Thanks for the walkthrough... Just wanted to knows whether the process migration step is necessary and why did you select that specific process id?

nikhil_b_walker_r
Автор

nice actual video. i am struggling with the exploit. i did it like the one walkthrough video from the room and now with your walkthrough but still getting FAIL. what am i doing wrong?

Marco_Ris