Blue - TryHackMe Walkthrough

preview_player
Показать описание
Introduction:-
Deploy & hack into a Windows machine, leveraging common misconfigurations issues.
#Network_Pentesting
#System_Pentesting

Chapters - Timecodes

0:00 - Room Introduction
0:41 - OpenVpn - Status Check
1:28 - Nmap - Network Scan
3:12 - Nmap - SMB Vulnerability Scan
6:54 - ms17-010 - EternalBlue Exploit using Metasploit
14:29 - Gaining Shell from EternalBlue Exploit
17:46 - Post Exploitation, HashDumping & Data Exfiltration
22:18 - Password/ Hash Cracking - Using JohnTheRipper
25:36 - TryHackMe - Solution
27:15 - Process Migration
30:11 - Flags

Tasks Performed:-
Reconnaissance using Nmap , Port scanning and Service Enumeration
Gaining access using eternal blue exploit in Metaploit framework
Maintain access using meterpreter and shell post exploitation module
Process migration and privilege escalation using getsystem
Hash cracking NTLM hashes using john the ripper
Windows machine enumeration manually

Tools used:-

#nmap
#msfconsole
#johntheripper

Room URL:-
Рекомендации по теме