TryHackMe! EternalBlue/MS17-010 in Metasploit

preview_player
Показать описание
Рекомендации по теме
Комментарии
Автор

I startet using THM because of you, I even got the VIP supscription now to learn a lot in this quarantine situation.
I have beaten blue and ice yesterday, but still excited to watch you and learn more. Excited how you tackled this, please make more HTB or THM videos <3

TheRojaki
Автор

Dude, I love how modest you are and i'm enjoying these video's, KEEEP UP

ElGhadraouiTaha
Автор

I would have never got through this exercise without you John.
Please keep up the amazing work <3

TheNotoriousFonzy
Автор

This is really great stuff for people who are just getting started and can get insight into how you think through attacking a machine. I find this the most useful way to get started...learn a path well and then deviate from it as you learn more. THANK YOU

inspireddevelopment
Автор

Loving this content. THM is so fun and engaging, can't wait to see some more!

vexraill
Автор

I absolutely love this content, I want to study cyber security when I go to college so these videos just make me more excited

foleyjack
Автор

Hey, this actually was a good vid to watch. Interesting, even though I completed the machine before watching this, I still find it helpful to see how you took notes. Also I had to restart the machine about 5 times before it actually worked..

demonman
Автор

Just had a chance to go through this tutorial using tryhackme, just fantastic stuff. I was a teacher for about 17 years, your teaching style is fantastic.

DarkDonnieMarco
Автор

Awesome as always man! I've done this one just earlier but you've done it 100x quicker than me!

Me such noob! >.<

damreyrizon
Автор

These videos are awesome! Quick and straight to the point, keep them up! Thanks for teaching us

rosscarter
Автор

Im learning a lot by doing and practicing from you

FunNFury
Автор

You probably figured this out but for everyone who hasn't . At 9:01 nmap scan kept growing because brute force scripts got included. You wanna do this
nmap --script="smb* and not brute" <target>

olekbeluga
Автор

You got me hooked in this site!! I have learned so much from you. I started from the bottom and within a couple of weeks I have majorly progressed in my skills as a ethical hacker. Keep up the good work!

calebmartin
Автор

woww, just like attitude and positive energy, I'm starting to watch all of your videos, much to learn!!!

lifeissuching
Автор

you are using awesome simple teaching method, it's easy to understand even a sutudent who did not have good sound of english...thank you..! do more try hack me rooms, from srilanka

hashithbandara
Автор

When I first started with thm and htb I needed a helping hand to root even the simplest of boxes. Now I am getting used to the tools so it is getting easier than where I first started.

scwyldspirit
Автор

You sir are an absolute pleasure to watch and learn from, thank you.

resultsIT
Автор

If you have problems successfully running the exploit ( you probably need to change the LHOST option.

Initially it is set to something like 192.168.x.x (you can confirm that with 'show options' or from the first log message in your terminal after running the exploit, as our lord and senpai John shows, which should be something like [*] Started reverse TCP handler on 192.168.1.12:4444. You need to change that to the IP that TryHackMe assigned for your machine when you connected to their VPN, so the reverse shell can actually find you.

So, just follow John's steps and before running the exploit type "set LHOST 10.9.x.x" <-- replace that with your machine's (VPN) IP

If that still does not work you can try to change the LPORT as well to something other than 4444.

Hope this helps

ΜαύροκΆραχνο
Автор

Subscribed right now with out any Best man on youtube

mr.crackerbam
Автор

Hey John, where did you learn most of the basics? Like the tools you use and they are used for, etc? but also, where do I learn more about history about past hacks?

mronfire