HackTheBox Walkthrough | Machine: Blue | Level: Easy | Exploit: Eternal Blue

แชร์
ฝัง
  • เผยแพร่เมื่อ 29 ก.ย. 2024
  • In this walkthrough we cover the steps to exploiting the machine 'Blue'. Starting with recon, using tools like Nmap to find open ports/services. From there we then use Msfconsole to demonstrate the exploit 'Eternal Blue', gaining administrative permissions through SMB protocol.
    If you enjoyed this video, drop a like. Subscribe for more content surrounding all topics related to IT and Cyber Security!
    Until next time, Never Stop Learning!

ความคิดเห็น •